Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
99awhy8l.exe

Overview

General Information

Sample name:99awhy8l.exe
Analysis ID:1577329
MD5:4f2e93559f3ea52ac93ac22ac609fc7f
SHA1:17b3069bd25aee930018253b0704d3cca64ab64c
SHA256:6d50bd480bb0c65931eb297b28c4af74b966504241fca8cd03de7058a824274d
Tags:18521511316185215113209bulletproofexeuser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found API chain indicative of sandbox detection
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Tries to resolve many domain names, but no domain seems valid
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 99awhy8l.exe (PID: 5412 cmdline: "C:\Users\user\Desktop\99awhy8l.exe" MD5: 4F2E93559F3EA52AC93AC22AC609FC7F)
    • cmd.exe (PID: 5424 cmdline: "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 1336 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 2432 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 3576 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 404 cmdline: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 6308 cmdline: cmd /c md 578678 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 6724 cmdline: findstr /V "PEACEFOLKSEXUALISLANDS" Hill MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 2320 cmdline: cmd /c copy /b ..\Webpage + ..\Von + ..\Exotic + ..\Relief + ..\Seo + ..\Serious + ..\Myth y MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Cooper.pif (PID: 1584 cmdline: Cooper.pif y MD5: 78BA0653A340BAC5FF152B21A83626CC)
      • choice.exe (PID: 6108 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["mutterissuen.shop", "standartedby.shop", "berrylinyj.cyou", "conceszustyb.shop", "nightybinybz.shop", "bakedstusteeb.shop", "worddosofrm.shop", "respectabosiz.shop", "moutheventushz.shop"], "Build id": "HpOoIh--2a727a032c4d"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Cooper.pif y, CommandLine: Cooper.pif y, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5424, ParentProcessName: cmd.exe, ProcessCommandLine: Cooper.pif y, ProcessId: 1584, ProcessName: Cooper.pif
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\99awhy8l.exe", ParentImage: C:\Users\user\Desktop\99awhy8l.exe, ParentProcessId: 5412, ParentProcessName: 99awhy8l.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat, ProcessId: 5424, ProcessName: cmd.exe

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Process startedAuthor: Joe Security: Data: Command: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5424, ParentProcessName: cmd.exe, ProcessCommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 404, ProcessName: findstr.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:45.153733+010020283713Unknown Traffic192.168.2.64979023.55.153.106443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:42.586147+010020572611Domain Observed Used for C2 Detected192.168.2.6504561.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:42.349836+010020572591Domain Observed Used for C2 Detected192.168.2.6602511.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:43.047086+010020572551Domain Observed Used for C2 Detected192.168.2.6616451.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:41.597135+010020572671Domain Observed Used for C2 Detected192.168.2.6593311.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:42.104865+010020572631Domain Observed Used for C2 Detected192.168.2.6606681.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:42.818294+010020572571Domain Observed Used for C2 Detected192.168.2.6494601.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:41.822500+010020572651Domain Observed Used for C2 Detected192.168.2.6541701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:41.372570+010020572691Domain Observed Used for C2 Detected192.168.2.6531201.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T11:55:46.032230+010028586661Domain Observed Used for C2 Detected192.168.2.64979023.55.153.106443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://berrylinyj.cyou/apiAvira URL Cloud: Label: malware
    Source: https://conceszustyb.shop/apiAvira URL Cloud: Label: malware
    Source: https://bakedstusteeb.shop/apiAvira URL Cloud: Label: malware
    Source: berrylinyj.cyouAvira URL Cloud: Label: malware
    Source: https://mutterissuen.shop/apiAvira URL Cloud: Label: malware
    Source: https://standartedby.shop/apiAvira URL Cloud: Label: malware
    Source: https://worddosofrm.shop/apiAvira URL Cloud: Label: malware
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["mutterissuen.shop", "standartedby.shop", "berrylinyj.cyou", "conceszustyb.shop", "nightybinybz.shop", "bakedstusteeb.shop", "worddosofrm.shop", "respectabosiz.shop", "moutheventushz.shop"], "Build id": "HpOoIh--2a727a032c4d"}
    Source: 99awhy8l.exeReversingLabs: Detection: 60%
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: moutheventushz.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: respectabosiz.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: bakedstusteeb.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: conceszustyb.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: nightybinybz.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: standartedby.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: mutterissuen.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: worddosofrm.shop
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: berrylinyj.cyou
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 0000000B.00000003.2452029370.0000000003C00000.00000004.00000800.00020000.00000000.sdmpString decryptor: HpOoIh--2a727a032c4d
    Source: 99awhy8l.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.6:49790 version: TLS 1.2
    Source: 99awhy8l.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004062D5 FindFirstFileW,FindClose,1_2_004062D5
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00402E18 FindFirstFileW,1_2_00402E18
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00406C9B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033DB0B FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_0033DB0B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033E334 GetFileAttributesW,FindFirstFileW,FindClose,11_2_0033E334
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0034A32C FindFirstFileW,Sleep,FindNextFileW,FindClose,11_2_0034A32C
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003465AE FindFirstFileW,FindNextFileW,FindClose,11_2_003465AE
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0030C6C2 FindFirstFileExW,11_2_0030C6C2
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00347205 FindFirstFileW,FindClose,11_2_00347205
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003472A6 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,11_2_003472A6
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033D7CC FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_0033D7CC
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00349E43 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00349E43
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00349F9E SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00349F9E
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\578678Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\578678\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2057267 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mutterissuen .shop) : 192.168.2.6:59331 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057257 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (respectabosiz .shop) : 192.168.2.6:49460 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057261 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bakedstusteeb .shop) : 192.168.2.6:50456 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057259 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (conceszustyb .shop) : 192.168.2.6:60251 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057263 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (nightybinybz .shop) : 192.168.2.6:60668 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057255 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (moutheventushz .shop) : 192.168.2.6:61645 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057265 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (standartedby .shop) : 192.168.2.6:54170 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057269 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (worddosofrm .shop) : 192.168.2.6:53120 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49790 -> 23.55.153.106:443
    Source: Malware configuration extractorURLs: mutterissuen.shop
    Source: Malware configuration extractorURLs: standartedby.shop
    Source: Malware configuration extractorURLs: berrylinyj.cyou
    Source: Malware configuration extractorURLs: conceszustyb.shop
    Source: Malware configuration extractorURLs: nightybinybz.shop
    Source: Malware configuration extractorURLs: bakedstusteeb.shop
    Source: Malware configuration extractorURLs: worddosofrm.shop
    Source: Malware configuration extractorURLs: respectabosiz.shop
    Source: Malware configuration extractorURLs: moutheventushz.shop
    Source: unknownDNS traffic detected: query: respectabosiz.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: conceszustyb.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: mutterissuen.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: standartedby.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: worddosofrm.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: moutheventushz.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: nightybinybz.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: bakedstusteeb.shop replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: GDinpHlLXN.GDinpHlLXN replaycode: Name error (3)
    Source: unknownDNS traffic detected: query: berrylinyj.cyou replaycode: Name error (3)
    Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49790 -> 23.55.153.106:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0034D672 InternetReadFile,SetEvent,GetLastError,SetEvent,11_2_0034D672
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=1f4c3f742201d1f26b5d977c; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveWed, 18 Dec 2024 10:55:45 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control{ equals www.youtube.com (Youtube)
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: GDinpHlLXN.GDinpHlLXN
    Source: global trafficDNS traffic detected: DNS query: berrylinyj.cyou
    Source: global trafficDNS traffic detected: DNS query: worddosofrm.shop
    Source: global trafficDNS traffic detected: DNS query: mutterissuen.shop
    Source: global trafficDNS traffic detected: DNS query: standartedby.shop
    Source: global trafficDNS traffic detected: DNS query: nightybinybz.shop
    Source: global trafficDNS traffic detected: DNS query: conceszustyb.shop
    Source: global trafficDNS traffic detected: DNS query: bakedstusteeb.shop
    Source: global trafficDNS traffic detected: DNS query: respectabosiz.shop
    Source: global trafficDNS traffic detected: DNS query: moutheventushz.shop
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: 99awhy8l.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: 99awhy8l.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: 99awhy8l.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: 99awhy8l.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
    Source: 99awhy8l.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: 99awhy8l.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: 99awhy8l.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: 99awhy8l.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: 99awhy8l.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: 99awhy8l.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: 99awhy8l.exeString found in binary or memory: http://ocsp.digicert.com0
    Source: 99awhy8l.exeString found in binary or memory: http://ocsp.digicert.com0A
    Source: 99awhy8l.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: 99awhy8l.exeString found in binary or memory: http://ocsp.digicert.com0X
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
    Source: 99awhy8l.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: Cooper.pif, 0000000B.00000002.2518782354.0000000000FDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bakedstusteeb.shop/api
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://berrylinyj.cyou/api
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQ
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxx
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://conceszustyb.shop/api
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mutterissuen.shop/api
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://standartedby.shop/api
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/T
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: Cooper.pif, 0000000B.00000002.2519360471.0000000003892000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519360471.0000000003830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: Cooper.pif, 0000000B.00000002.2518782354.0000000000FDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://worddosofrm.shop/api
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: https://www.autoitscript.com/autoit3/
    Source: Cooper.pif.2.drString found in binary or memory: https://www.globalsign.com/repository/0
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drString found in binary or memory: https://www.globalsign.com/repository/06
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.6:49790 version: TLS 1.2
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_004050CD
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0034F5B0 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,11_2_0034F5B0
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0034F345 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,11_2_0034F345
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_004044A5
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00369B7E DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,11_2_00369B7E
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00344635: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,11_2_00344635
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00331A7B LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,11_2_00331A7B
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,1_2_00403883
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033F0CD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,11_2_0033F0CD
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_0040497C1_2_0040497C
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00406ED21_2_00406ED2
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004074BB1_2_004074BB
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F209711_2_002F2097
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F80C711_2_002F80C7
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D21FD11_2_002D21FD
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002EE2B311_2_002EE2B3
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0030A30E11_2_0030A30E
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F235211_2_002F2352
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002EC45C11_2_002EC45C
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0035C5C411_2_0035C5C4
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003428D711_2_003428D7
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0030E92011_2_0030E920
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00338AB411_2_00338AB4
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002ECBB211_2_002ECBB2
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00306B8B11_2_00306B8B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002EECE411_2_002EECE4
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002FCEC011_2_002FCEC0
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00364F4F11_2_00364F4F
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002DD00011_2_002DD000
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002DF0A411_2_002DF0A4
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003071F911_2_003071F9
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D954011_2_002D9540
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F17B411_2_002F17B4
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D9A2011_2_002D9A20
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F1B2611_2_002F1B26
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F7C3B11_2_002F7C3B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F1DD011_2_002F1DD0
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F7E6A11_2_002F7E6A
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D9E8011_2_002D9E80
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002EDF7811_2_002EDF78
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif 05D8CF394190F3A707ABFB25FB44D7DA9D5F533D7D2063B23C00CC11253C8BE7
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: String function: 004062A3 appears 58 times
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: String function: 002F0E50 appears 46 times
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: String function: 002EFE52 appears 39 times
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAutoIt3.exeP vs 99awhy8l.exe
    Source: 99awhy8l.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: classification engineClassification label: mal100.troj.evad.winEXE@22/13@11/1
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003440CC GetLastError,FormatMessageW,11_2_003440CC
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00331939 AdjustTokenPrivileges,CloseHandle,11_2_00331939
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00331F3D LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,11_2_00331F3D
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_004044A5
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F0090 CloseHandle,CreateToolhelp32Snapshot,11_2_002F0090
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004024FB CoCreateInstance,1_2_004024FB
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003438E0 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,11_2_003438E0
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2096:120:WilError_03
    Source: C:\Users\user\Desktop\99awhy8l.exeFile created: C:\Users\user\AppData\Local\Temp\nsy36E.tmpJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat
    Source: 99awhy8l.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
    Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
    Source: C:\Users\user\Desktop\99awhy8l.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: 99awhy8l.exeReversingLabs: Detection: 60%
    Source: C:\Users\user\Desktop\99awhy8l.exeFile read: C:\Users\user\Desktop\99awhy8l.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\99awhy8l.exe "C:\Users\user\Desktop\99awhy8l.exe"
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 578678
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "PEACEFOLKSEXUALISLANDS" Hill
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Webpage + ..\Von + ..\Exotic + ..\Relief + ..\Seo + ..\Serious + ..\Myth y
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif Cooper.pif y
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.batJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 578678Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "PEACEFOLKSEXUALISLANDS" Hill Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Webpage + ..\Von + ..\Exotic + ..\Relief + ..\Seo + ..\Serious + ..\Myth yJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif Cooper.pif yJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: 99awhy8l.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_004062FC
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0032022F push edi; retn 0031h11_2_00320235
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F0E96 push ecx; ret 11_2_002F0EA9

    Persistence and Installation Behavior

    barindex
    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifJump to dropped file
    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0036231B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,11_2_0036231B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002EFC88 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,11_2_002EFC88
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_11-107399
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifAPI coverage: 3.7 %
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif TID: 5424Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004062D5 FindFirstFileW,FindClose,1_2_004062D5
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00402E18 FindFirstFileW,1_2_00402E18
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00406C9B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033DB0B FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_0033DB0B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033E334 GetFileAttributesW,FindFirstFileW,FindClose,11_2_0033E334
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0034A32C FindFirstFileW,Sleep,FindNextFileW,FindClose,11_2_0034A32C
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003465AE FindFirstFileW,FindNextFileW,FindClose,11_2_003465AE
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0030C6C2 FindFirstFileExW,11_2_0030C6C2
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00347205 FindFirstFileW,FindClose,11_2_00347205
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003472A6 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,11_2_003472A6
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033D7CC FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_0033D7CC
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00349E43 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00349E43
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00349F9E SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00349F9E
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D29A4 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,11_2_002D29A4
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\578678Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\578678\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
    Source: Cooper.pif, 0000000B.00000002.2518818275.000000000103B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@w
    Source: Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0034F2E8 BlockInput,11_2_0034F2E8
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D331E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,11_2_002D331E
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_004062FC
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F5108 mov eax, dword ptr fs:[00000030h]11_2_002F5108
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033207D GetProcessHeap,HeapAlloc,GetCurrentProcess,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,CreateThread,11_2_0033207D
    Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003029B2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_003029B2
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F0C5F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_002F0C5F
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F0DF5 SetUnhandledExceptionFilter,11_2_002F0DF5
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F1041 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_002F1041

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moutheventushz.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: respectabosiz.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: bakedstusteeb.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: conceszustyb.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: nightybinybz.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: standartedby.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: mutterissuen.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: worddosofrm.shop
    Source: Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: berrylinyj.cyou
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00331A7B LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,11_2_00331A7B
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002D331E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,11_2_002D331E
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0033BA4A SendInput,keybd_event,11_2_0033BA4A
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00352B20 GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,11_2_00352B20
    Source: C:\Users\user\Desktop\99awhy8l.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.batJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 578678Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "PEACEFOLKSEXUALISLANDS" Hill Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Webpage + ..\Von + ..\Exotic + ..\Relief + ..\Seo + ..\Serious + ..\Myth yJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif Cooper.pif yJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_003313DC GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,11_2_003313DC
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00331EDD AllocateAndInitializeSid,CheckTokenMembership,FreeSid,11_2_00331EDD
    Source: 99awhy8l.exe, 00000001.00000003.2207705478.00000000028B0000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D2F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: Cooper.pifBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_002F0AB8 cpuid 11_2_002F0AB8
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0032E3BB GetLocalTime,11_2_0032E3BB
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0032E419 GetUserNameW,11_2_0032E419
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0030BD72 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,11_2_0030BD72
    Source: C:\Users\user\Desktop\99awhy8l.exeCode function: 1_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,1_2_00406805
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    Source: Cooper.pifBinary or memory string: WIN_81
    Source: Cooper.pifBinary or memory string: WIN_XP
    Source: Cooper.pif.2.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 15, 3USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: Cooper.pifBinary or memory string: WIN_XPe
    Source: Cooper.pifBinary or memory string: WIN_VISTA
    Source: Cooper.pifBinary or memory string: WIN_7
    Source: Cooper.pifBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_0035204C socket,WSAGetLastError,bind,WSAGetLastError,closesocket,11_2_0035204C
    Source: C:\Users\user\AppData\Local\Temp\578678\Cooper.pifCode function: 11_2_00351A4A socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,11_2_00351A4A
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    Scripting
    1
    Exploitation for Privilege Escalation
    1
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    11
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    11
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    PowerShell
    2
    Valid Accounts
    2
    Valid Accounts
    2
    Obfuscated Files or Information
    Security Account Manager3
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
    Access Token Manipulation
    1
    DLL Side-Loading
    NTDS17
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
    Process Injection
    1
    Masquerading
    LSA Secrets121
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
    Valid Accounts
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
    Virtualization/Sandbox Evasion
    DCSync4
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
    Access Token Manipulation
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
    Process Injection
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577329 Sample: 99awhy8l.exe Startdate: 18/12/2024 Architecture: WINDOWS Score: 100 26 standartedby.shop 2->26 28 respectabosiz.shop 2->28 30 13 other IPs or domains 2->30 34 Suricata IDS alerts for network traffic 2->34 36 Found malware configuration 2->36 38 Antivirus detection for URL or domain 2->38 40 6 other signatures 2->40 8 99awhy8l.exe 18 2->8         started        signatures3 process4 process5 10 cmd.exe 3 8->10         started        file6 24 C:\Users\user\AppData\Local\...\Cooper.pif, PE32 10->24 dropped 42 Drops PE files with a suspicious file extension 10->42 14 Cooper.pif 10->14         started        18 cmd.exe 2 10->18         started        20 conhost.exe 10->20         started        22 7 other processes 10->22 signatures7 process8 dnsIp9 32 steamcommunity.com 23.55.153.106, 443, 49790 AKAMAI-ASN1EU United States 14->32 44 Found API chain indicative of sandbox detection 14->44 46 LummaC encrypted strings found 14->46 signatures10

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    99awhy8l.exe61%ReversingLabsWin32.Trojan.Znyonm
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\578678\Cooper.pif5%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://berrylinyj.cyou/api100%Avira URL Cloudmalware
    https://conceszustyb.shop/api100%Avira URL Cloudmalware
    https://bakedstusteeb.shop/api100%Avira URL Cloudmalware
    berrylinyj.cyou100%Avira URL Cloudmalware
    https://mutterissuen.shop/api100%Avira URL Cloudmalware
    https://standartedby.shop/api100%Avira URL Cloudmalware
    https://worddosofrm.shop/api100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    23.55.153.106
    truefalse
      high
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.58.100
      truefalse
        high
        ax-0001.ax-msedge.net
        150.171.28.10
        truefalse
          high
          nightybinybz.shop
          unknown
          unknowntrue
            unknown
            moutheventushz.shop
            unknown
            unknowntrue
              unknown
              standartedby.shop
              unknown
              unknowntrue
                unknown
                GDinpHlLXN.GDinpHlLXN
                unknown
                unknowntrue
                  unknown
                  respectabosiz.shop
                  unknown
                  unknowntrue
                    unknown
                    conceszustyb.shop
                    unknown
                    unknowntrue
                      unknown
                      bakedstusteeb.shop
                      unknown
                      unknownfalse
                        high
                        berrylinyj.cyou
                        unknown
                        unknowntrue
                          unknown
                          mutterissuen.shop
                          unknown
                          unknowntrue
                            unknown
                            worddosofrm.shop
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              bakedstusteeb.shopfalse
                                high
                                nightybinybz.shopfalse
                                  high
                                  moutheventushz.shopfalse
                                    high
                                    respectabosiz.shopfalse
                                      high
                                      berrylinyj.cyoutrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        standartedby.shopfalse
                                          high
                                          worddosofrm.shopfalse
                                            high
                                            conceszustyb.shopfalse
                                              high
                                              mutterissuen.shopfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://steamcommunity.com/my/wishlist/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://player.vimeo.comCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/?subsection=broadcastsCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://help.steampowered.com/en/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/market/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/news/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://store.steampowered.com/subscriber_agreement/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.gstatic.cn/recaptcha/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://store.steampowered.com/subscriber_agreement/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.autoitscript.com/autoit3/99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Bond.1.dr, Cooper.pif.2.drfalse
                                                                          high
                                                                          https://recaptcha.net/recaptcha/;Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://mutterissuen.shop/apiCooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://www.valvesoftware.com/legal.htmCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amp;l=enCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://steamcommunity.com/discussions/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.youtube.comCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.comCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/stats/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://medal.tvCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://broadcast.st.dl.eccdnx.comCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/steam_refunds/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://s.ytimg.com;Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://steamcommunity.com/workshop/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0XxxCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://login.steampowered.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/legal/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&amp;l=engliCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steam.tv/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bakedstusteeb.shop/apiCooper.pif, 0000000B.00000002.2518782354.0000000000FDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                http://store.steampowered.com/privacy_agreement/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.com:443/profiles/76561199724331900Cooper.pif, 0000000B.00000002.2518782354.0000000000FDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/points/shop/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://recaptcha.netCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.autoitscript.com/autoit3/X99awhy8l.exe, 00000001.00000003.2207705478.00000000028BE000.00000004.00000020.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000003.2458977058.0000000003D3D000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmp, Bond.1.dr, Cooper.pif.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://standartedby.shop/apiCooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://store.steampowered.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://nsis.sf.net/NSIS_ErrorError99awhy8l.exefalse
                                                                                                                                                              high
                                                                                                                                                              https://steamcommunity.comCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://conceszustyb.shop/apiCooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                unknown
                                                                                                                                                                https://sketchfab.comCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://lv.queniujq.cnCooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/TCooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.youtube.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://127.0.0.1:27060Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://store.steampowered.com/privacy_agreement/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://berrylinyj.cyou/apiCooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                              unknown
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.com/recaptcha/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://checkout.steampowered.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://help.steampowered.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://api.steampowered.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.steampowered.com/points/shopCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://store.steampowered.com/account/cookiepreferences/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519175929.0000000003787000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://worddosofrm.shop/apiCooper.pif, 0000000B.00000002.2519175929.0000000003730000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://store.steampowered.com/mobileCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://steamcommunity.com/Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/;Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmp, Cooper.pif, 0000000B.00000002.2519360471.00000000038A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://store.steampowered.com/about/Cooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;lCooper.pif, 0000000B.00000002.2519175929.0000000003796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            23.55.153.106
                                                                                                                                                                                                            steamcommunity.comUnited States
                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1577329
                                                                                                                                                                                                            Start date and time:2024-12-18 11:54:15 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 6m 7s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:25
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:99awhy8l.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal100.troj.evad.winEXE@22/13@11/1
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 85
                                                                                                                                                                                                            • Number of non-executed functions: 286
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.231.128.66, 20.31.169.57, 13.107.246.63, 20.12.23.50, 20.223.35.26, 2.16.158.43, 150.171.28.10, 2.16.158.75
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, tse1.mm.bing.net, ctldl.windowsupdate.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • VT rate limit hit for: 99awhy8l.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            05:55:40API Interceptor5x Sleep call for process: Cooper.pif modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            23.55.153.1065_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        sNWQ2gC6if.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          66DJ2wErLz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comLA0gY3d103.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                                • 217.20.48.24
                                                                                                                                                                                                                                YcxjdYUKIb.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                                • 217.20.58.98
                                                                                                                                                                                                                                LA0gY3d103.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                                • 217.20.58.100
                                                                                                                                                                                                                                YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 217.20.58.99
                                                                                                                                                                                                                                #U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                • 217.20.58.100
                                                                                                                                                                                                                                PPbimZI4LV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 217.20.58.100
                                                                                                                                                                                                                                http://ngfreemessage-verifying.freewebhostmost.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                • 217.20.58.99
                                                                                                                                                                                                                                uEhN67huiV.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 212.229.88.13
                                                                                                                                                                                                                                JkICQ13OOY.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 217.20.56.100
                                                                                                                                                                                                                                V65xPrgEHH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                • 217.20.58.99
                                                                                                                                                                                                                                ax-0001.ax-msedge.netOpdxdyeul.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                                                • 150.171.27.10
                                                                                                                                                                                                                                YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 150.171.28.10
                                                                                                                                                                                                                                PPbimZI4LV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 150.171.28.10
                                                                                                                                                                                                                                pt8GJiNZDT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 150.171.27.10
                                                                                                                                                                                                                                billi_e58d74e455634dc695ed8a7b8b320325.exe.dom_1.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                                                                                                • 150.171.28.10
                                                                                                                                                                                                                                https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                • 150.171.27.10
                                                                                                                                                                                                                                https://ce4.ajax.a8b.co/get?redir=1&id=d4vCW7zizPl1mo0GYx0ELgo+CCIybH9/c4qC7CeWEuI=&uri=//the-western-fire-chiefs-association.jimdosite.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 150.171.27.10
                                                                                                                                                                                                                                174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 150.171.27.10
                                                                                                                                                                                                                                nSs9QIsTua.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 150.171.27.10
                                                                                                                                                                                                                                steamcommunity.com5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                sNWQ2gC6if.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                66DJ2wErLz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, XmrigBrowse
                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                hpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                AKAMAI-ASN1EU5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 23.44.201.32
                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 23.218.93.195
                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                • 23.43.121.120
                                                                                                                                                                                                                                https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.116.245.16
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                hzD92yQcTT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                JnEZtj3vtN.exeGet hashmaliciousPureCrypterBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\578678\Cooper.pifeRApzqPkL1.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                  eRApzqPkL1.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      vqMMwqCFZQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              pennicle.txt.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                SolPen.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                  SolPen.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):943784
                                                                                                                                                                                                                                                    Entropy (8bit):6.625461630496363
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:FJs7DlG83U/hcSO3UTyYPeuZtxY+8aiB8ea:FC7hGOSPT/PxebaiO
                                                                                                                                                                                                                                                    MD5:78BA0653A340BAC5FF152B21A83626CC
                                                                                                                                                                                                                                                    SHA1:B12DA9CB5D024555405040E65AD89D16AE749502
                                                                                                                                                                                                                                                    SHA-256:05D8CF394190F3A707ABFB25FB44D7DA9D5F533D7D2063B23C00CC11253C8BE7
                                                                                                                                                                                                                                                    SHA-512:EFB75E4C1E0057FFB47613FD5AAE8CE3912B1558A4B74DBF5284C942EAC78ECD9ACA98F7C1E0E96EC38E8177E58FFDF54F2EB0385E73EEF39E8A2CE611237317
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: eRApzqPkL1.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: eRApzqPkL1.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: vqMMwqCFZQ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: pennicle.txt.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SolPen.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SolPen.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L...!..^.........."...............................@.......................................@...@.......@........................|....P..h............J.......0..@v...........................C..........@............................................text...%........................... ..`.rdata..............................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..@v...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):480685
                                                                                                                                                                                                                                                    Entropy (8bit):7.99961550517189
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:pa5OkXLANYHuccwEXgKO6f4VVjF0UF0daIQV6KlAHBUe:/kXLfVcfHajiUF0y6K+B3
                                                                                                                                                                                                                                                    MD5:01AA075F055B346C3FC5734A64E3D57C
                                                                                                                                                                                                                                                    SHA1:FDDA7FAD433D6914A669310795E0709D28EF38BF
                                                                                                                                                                                                                                                    SHA-256:64980EB891466F0C5F8E8DF49FC8915FB81BB08DD5B0FFD17146CABECE19F2FB
                                                                                                                                                                                                                                                    SHA-512:CDCA877A1CB68EC3E24AA8812A1174C34E7F82367E27107C67D8C18D4479BBDA50F9751C5FF16C5D8303BB5CD505949DE020CAC91A42046E2F50895DFCC31F91
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:K;G.PU.0....&.ym......s(.+.W.Y.-..5U.Z....?..6..":*...~..%.f.lJ.T..#^y....}.`...4m..m..s..,v..k...........:..2.>Z..........P`..5.}...P.i8.V.Cj...3..]....s.V....e...\5..\8..E".>.......!4._.^.h.F...-..%@.H.-n?.K.9.%.7O.....S7A..@C..n..._....Q ..5.. ..e.\......?....X...s... ..}A....E.$k..g"s....#%..#.O.q..h.N.....OP.R....HQ...m.d...1..I..C.....c.:.?.#..[\.......$.q.......?M...j^.%.....x.;...d..X.h'A..`.....5V).k4s.I..U.:..*.T.7.w..B9.i.0..7j.7.....X...NBc.a.3.....0.2.%.....rj........v...zv......Y.37.|.D.0..Psr...m..,.VO...1....TR...EE1.O0.%.q..G.r,..... i...!W.#.(....&.[GSW.*...%<....d...).....(....*,I..2?......mvtF.$..2.9./...X.%W.Vj.a........P,...40...T6.."........pjb:.Y#=;..[.....'.\.+...N..4n..rS.....G..#\&.%..|b.$.>.J.y.2ypN[.H.....h.....)....I|...8.......2.:..=.....oj..-.d...3.H$........L...v...y....W.MO...........#1.._;6.......Q..+$.H.~...32uPi.s..f?...nb.....r.:.h:.....8..w.~ E....3.E.5p..8..;....0..w;_...c......[...VA....B.<.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):930463
                                                                                                                                                                                                                                                    Entropy (8bit):6.626263032885086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:eJs7DlG83U/hcSO3UTyYPeuZtxY+8aiB8ea:eC7hGOSPT/PxebaiO
                                                                                                                                                                                                                                                    MD5:7B40CADEF1DED67A46BD0659C6CC374D
                                                                                                                                                                                                                                                    SHA1:3A03378D6A51FF618F713E67A684F37DEA01922D
                                                                                                                                                                                                                                                    SHA-256:F7827E5CBEBA48532109208753A4E8DDE264B7FB21E230A963C2C3684248296C
                                                                                                                                                                                                                                                    SHA-512:AC51DB075FCA42FA9AF601B85B3EC915B070DD6CF877994046CAA6BA16EF216C44E0624FD1663142997B087AA711C147DE68CB1B243DA8135B7FD214675E7146
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..........3..%M..M..M.K.j.^j.....P.f;.U.^t..u.j.[.^...................^...........i....$..D@.j.Xf;...<.....3.f..t..E.@.E......B.f;.P...u.......:.u.E.3...f9P........E..U..L..3.f9A........9........9........9........9........9!.......9#~h...... .................................................U...............E..E.}.t...PG......x....E.M..U..e....A.j.Yf9H...<....U.JO..t.....U.........}.....E...........t....0.....x....U..E........;.............8........E..E.}.\...PG.%.....`....K..E.......!..'....A.j.Yf9H........m...........].C.]...........u.E..u..u..u.P.E.P.u.W..................A.j.Yf9H...J....E.HO..\.....E...!.....e.....E...........\....>.....`....E..E.........;............3..3....u.3..u..u..u.RQ.u.S.a.....x...M.......M........t..........h.........M.......\........M....._..^[......I.............M..U................A.j.Yf9H...S....}.........Z....A.j.Yf9H...W....E.E.}.M.PG.|....E..E......E..E.}.h...PG.[.....l....E......M..U.9E............................E.HO.}
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):81920
                                                                                                                                                                                                                                                    Entropy (8bit):7.997528162195504
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:+E0F2mTU5NOZtQNIlta3BFUBNqyDyz9vudb+QxQvrHxA3j6MXDBpYdCGAo8:+EaLoYzta33kqyOZOb+/vrRA3+MH2CFt
                                                                                                                                                                                                                                                    MD5:7D0BC01BE7120C9430AEFDE09261AE99
                                                                                                                                                                                                                                                    SHA1:F13D1476CA39FA84A3050E4FB1856C7C92861F89
                                                                                                                                                                                                                                                    SHA-256:A4AC99467D4F925BFA62FAD61A5EBF3E150D414F56C90C034A7E35F04DDD0F28
                                                                                                                                                                                                                                                    SHA-512:BE1F4FDA51F2B909C9B64D78A9F34FA783665A12D1E70196CA52D262E1BD470319A1900F8FFAEA04EA385D5E075A61B834091B54DBAD31EBF41830927A94D08F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:_..Z.@.B.\.n.0t.*h7H.l....9.q.....}8..T..>w.u...yk...\.........H....],....tn.L.lt..V....*.=.:.`^.._...6..k.YG...*".lH.Z9..}).7..."..w...NJo...1......W..1.bhE...p...[.Ey.2...?.5km..n..w../.../V.e..,.8.n.c..8O..K..X68.Nr.....#..Q..:...T/..\...u(...m.g.|..t...l..y?..X.\....PU...J..8[. GI...|..:...!i._..S...- ^m...|.K...........U..~....M.....r.E..{.aL.=3`.M\^@."T.w+L.3...D. ....J.*c.5.L)-..tb.Z......N.@qW.M...z'..f......q..j.......:m=W.,.u.....P?....Z....,.M.n.R=U.B.....;...d%..,[.M...w}.c.4...{w_.A....m...&Q..6D..KI$/.U...^...".h...).,c-~.....,...*.W..Q..L........!-..%..C..E.7....lm0@E.0...L..km.B..t..J..+..knb..753.pYxM..c.........l~6..X}.Iy.F...fa.y.(..8-.[.[$DV..$.d.&...i...R._=....!7,E*`./M.......K....]..p.....`..6..V..!....=0..Vr......|kmy...x.9 .h..._.^|g..........e2......N.\..GaY........G....=s0.....L.EM.~L.Z..*.....mx.....A6.I0j...i........>9.I....E..'E..$z...C}>.@"..K..._.......+.g/.a..;(...O*F..z."..0.I.2.....%h.[....:.;E...%..4
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13345
                                                                                                                                                                                                                                                    Entropy (8bit):6.3693240056054465
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:BlFuOqohnWzR7NNilkEdpMMKAdbLPlUccucHU0f//+5:DFxfhnWz8kETRZbRUccWk+5
                                                                                                                                                                                                                                                    MD5:2BCA8A1BCBC57478FD079C572A2DADBC
                                                                                                                                                                                                                                                    SHA1:FD6E370BB531C34ED8F94916C09F3B96FE836D23
                                                                                                                                                                                                                                                    SHA-256:780B30A011C2A4BE6884BCBCD69087C6660309832FACFFDD5D21DF6BB6408007
                                                                                                                                                                                                                                                    SHA-512:AFB31A261BACD35271CD13F85CC0E9210249238485B852F2EA863747F7EBAC60B6D9278C36C1A233BBB82452B88E3CE55C31AEBE5BDF72088752ACBA2C0DD8D0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PEACEFOLKSEXUALISLANDS..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........;...h...h...h4;mh...h4;oh...h4;nh...h..[h...h..i...h..i...h..i...h...h...h...h...h...h...h..i..h..i...h..ch...h...h...h..i...hRich...h........PE..L...!..^.........."...............................@.......................................@...@.......@........................|....P..h............J.......0..@v...........................C..........@............................................text...%........................... ..`.rdata..............................@..@.data...|p.......H..................@....rsrc...h....P......................@..@.reloc..@v...0...x..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (962), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21398
                                                                                                                                                                                                                                                    Entropy (8bit):5.096060543303146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:VM4rCm9Qpj5gNxMopDjxjbeU9Y1tETtte+hsn2wZGyd6wBeXVf5eZg1+PNUvg6A/:V0tpVgzd+UitET3WnxCVf4IYO46UZik
                                                                                                                                                                                                                                                    MD5:E66BCE26CC9F5EA1C9E1D78FDB060E57
                                                                                                                                                                                                                                                    SHA1:5A83A6454CB6384FDAAF68585D743DA3488EED28
                                                                                                                                                                                                                                                    SHA-256:34E6B48E8A53C7F983F7944C69764CBAC28FBD0D2283E797506D0E256DEBF3D2
                                                                                                                                                                                                                                                    SHA-512:94EF52636660FB3D7AADC10459460781D95E1D83389E3519F19D093806F273B330B4596F03AC1F9268AAD45A244E537FF6D0BA773BE33C627FE86F18128BFF7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Set Insulin=9..xiAthletic-..JQQty-Cuisine-Deposits-Sciences-Optimum-Assign-Marijuana-Tr-..ealPRadios-Philip-Passes-Tommy-Zip-Violence-Plc-..mqoRx-..HLCrude-Chemical-Angela-German-..HnBEvaluations-Executives-Scoop-Volvo-Impressed-Bruce-..Set Playboy=T..WEbOAirplane-Peterson-Practice-Strikes-Flux-Pub-Asthma-..dIcUtc-..tfVEmotions-Yes-Nav-..dxTSubdivision-..GYIncentive-Thinks-Meta-Provide-..OBJose-Ocean-Shock-Emerald-Captain-..jXQRAmended-Discrimination-Chocolate-Seasonal-Boutique-..afYStephanie-Softball-Roads-..fYuVictims-Beautifully-Made-Gene-..QzOkMonte-Oral-..Set Motorola=o..DoyFlexible-Tutorials-Bin-..HrNotebooks-Caroline-Pushed-Clone-Ejaculation-Workers-Another-..jeQtDuck-Styles-Actively-..IXBePart-Appears-Sean-Worlds-Isbn-Meals-..KKBook-Reputation-Wiley-Overnight-..grpHMw-Gaps-Resolutions-Banner-..XmVaProfiles-Manual-Primarily-Vernon-Know-..zfAmLogged-Fisheries-Horses-Weed-Mortgage-End-..dnRoutines-Tap-Port-Aurora-Diving-El-..Set Catalyst=C..sDKOrleans-Reserve-Airplane-Zambia-..iMl
                                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (962), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21398
                                                                                                                                                                                                                                                    Entropy (8bit):5.096060543303146
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:VM4rCm9Qpj5gNxMopDjxjbeU9Y1tETtte+hsn2wZGyd6wBeXVf5eZg1+PNUvg6A/:V0tpVgzd+UitET3WnxCVf4IYO46UZik
                                                                                                                                                                                                                                                    MD5:E66BCE26CC9F5EA1C9E1D78FDB060E57
                                                                                                                                                                                                                                                    SHA1:5A83A6454CB6384FDAAF68585D743DA3488EED28
                                                                                                                                                                                                                                                    SHA-256:34E6B48E8A53C7F983F7944C69764CBAC28FBD0D2283E797506D0E256DEBF3D2
                                                                                                                                                                                                                                                    SHA-512:94EF52636660FB3D7AADC10459460781D95E1D83389E3519F19D093806F273B330B4596F03AC1F9268AAD45A244E537FF6D0BA773BE33C627FE86F18128BFF7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Set Insulin=9..xiAthletic-..JQQty-Cuisine-Deposits-Sciences-Optimum-Assign-Marijuana-Tr-..ealPRadios-Philip-Passes-Tommy-Zip-Violence-Plc-..mqoRx-..HLCrude-Chemical-Angela-German-..HnBEvaluations-Executives-Scoop-Volvo-Impressed-Bruce-..Set Playboy=T..WEbOAirplane-Peterson-Practice-Strikes-Flux-Pub-Asthma-..dIcUtc-..tfVEmotions-Yes-Nav-..dxTSubdivision-..GYIncentive-Thinks-Meta-Provide-..OBJose-Ocean-Shock-Emerald-Captain-..jXQRAmended-Discrimination-Chocolate-Seasonal-Boutique-..afYStephanie-Softball-Roads-..fYuVictims-Beautifully-Made-Gene-..QzOkMonte-Oral-..Set Motorola=o..DoyFlexible-Tutorials-Bin-..HrNotebooks-Caroline-Pushed-Clone-Ejaculation-Workers-Another-..jeQtDuck-Styles-Actively-..IXBePart-Appears-Sean-Worlds-Isbn-Meals-..KKBook-Reputation-Wiley-Overnight-..grpHMw-Gaps-Resolutions-Banner-..XmVaProfiles-Manual-Primarily-Vernon-Know-..zfAmLogged-Fisheries-Horses-Weed-Mortgage-End-..dnRoutines-Tap-Port-Aurora-Diving-El-..Set Catalyst=C..sDKOrleans-Reserve-Airplane-Zambia-..iMl
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):46509
                                                                                                                                                                                                                                                    Entropy (8bit):7.9957815986189384
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:Yn1x3F/3cHAj3fB9AaAEqgqFHZdv1Z0S+b0CrN9xAIpJA+PvgkH8AwDBabKsNvEp:Y1ZF/sgTXAHE9qFHZdv0SDCrN9x13g7x
                                                                                                                                                                                                                                                    MD5:85DBC3D77F4DCDE7FC0C62BCE25F21F5
                                                                                                                                                                                                                                                    SHA1:C530CA9B4FFE7D07F54EBA33FD3E313679C9ABB5
                                                                                                                                                                                                                                                    SHA-256:2F5EAD4A5C318263671E35CD675A6D3FF1CE1F483422000DD8CCDD592BAB2ADD
                                                                                                                                                                                                                                                    SHA-512:99FB163A5568AA83555146DBBCF30014E6E860A79C57E5FAA2F6950201C7460D48FF28A52C2236622D22D352EC9ABB676AF46746DA63B7CEC3420DA0DCB50667
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:5......?......K..Dw.....oE..A...p.G7?l......d.).h..Gz.$.H..VH.6.'..2.:.....!.1."...pPP...].M..+. ...4.x...'....].]S..Yh-~...k..>B...MN..._....*...amx.....h.,B2K..k...Z2 \..d.'.!.F.cF-]..:|. (.>Oe...!....o.f..s.....c0_...9...=...a%Hy8.R+"W..E.Q}xu-,7.=.B.E5S]. ..d.`..b*..>....W..!'.W.<E..a..z..q.C.Z.U.E.rC]..n..}.ix.t=2.'...j<HP.........j.(`..Y.c.g.B$.......]_bbX#.U.m.Z&.eI...0.....T3..7.....X?..WU. ..4...aA...v...5_A;...K^..x...;*........HK..T}..*..&.*..<*l..|...+...'f.t..XN....{@.wG.C.}9.XE.............zH..*N.8.hm....'..2"..&.....M..o.^o....RgK..3LT;.9...8.,..y.f..$.5.".S..y.-.*..l.~.......=~i.1c.v..}..Js.hmNL*K]....v.3.R..kK....u|.T...h..HR....N:..JQ*..........F.D/...O.......s@k...F...../...b..d.p...z.^HtY..6.i"..8.GP.%...eA.O...E...}.....n.7.%../5......1...C.qX.....y..h..I/.}...}.G.9....k..b....W.........Si................h...e....`%...x..!8.Sjk..Go..7Z.]...,...a.....C...V.p@...I.`bM&.9.v=...sZ.99...Rj..8M...1..z....,.......b.*....5..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):59392
                                                                                                                                                                                                                                                    Entropy (8bit):7.997288250006397
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:jAikGcmxcFMDX0pba9x06zoKTk4M5xZeS34JSZsm/XfyTiKRDk4v5:jAf8EO9xjy4tRDYq
                                                                                                                                                                                                                                                    MD5:EE03E70A965BAFB53B08E19F72DC0789
                                                                                                                                                                                                                                                    SHA1:30E9322A1A61FF9E977FD8B04C1991A1CCB71A23
                                                                                                                                                                                                                                                    SHA-256:DD1E7AF944824CFE1598EB0B917D9D9B2B62607F61A42EFABBCED5B4BACBCD8E
                                                                                                                                                                                                                                                    SHA-512:7A330B5C06FB709E7D16B6B45C2694E98129278F5DAFE240A17870ED19226A1391F8173D34888824EFE8A0A6F7D67CB18E6DFBD16435DF6D242E58FF48A81E8D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..........8.....~..e...k%....i..>.b[..1|..}.@...fg..y.E.!....vb.....7...BA:%IYX..;.u/.6.fm.S).^.n.!Bv...[CK.;...+..N.:......\.*..]R.mi~...R.;.!.)*..yM.D.@..Q...B.....4.9..(..tA.p..o].D.....O...e0.p..$HQ.+pDB ^8...n@...k?...."$.!..9ni}Z~k.B....9PkW.:.9YS..\I.-...q.]mS.Z...M...5....DS.=.o...`=.T...U..$....#.C....\.J..wi..^?..m*.l.....LL...Eb..p<.D...$...Y.m...WE....Z^.........`.>.;..?...I.A.S.GH.Su.Y&...`...i ..o!#$.F.mn.....gm....%...;i;X...QJqX...+.......}....qi....&xL.un...}<...2(..5...2.t..]]....iIM.....Fn.....pZ.../G..B....+).V.H.g..H.|Ui'....N.....0......}.....~m.a.bZJ.f.mn....&.......g:@J....c.....2.6..+v.Y......jo.WNf...".2.....D...U..G.dj.^..'eQ=X.9h.L.....'....v..*.]...bu..2}.q...0,.`...........c...n..h..$.P..4KEa..,.....l.J.....V\..Q..M.%.........8h....s..4.N....J}...\.Z.M...;......Kq...J].zqO[/.u..V.k...G...u..,g%<.......X...U'...8...f.'.)uU....g..P;..q.)....m...Qo_7.!OL.lKH....B...m..+?.@.P3.\.~B.....}....}.e...{.@...0.1.yk).4
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):71680
                                                                                                                                                                                                                                                    Entropy (8bit):7.997597718367495
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:jeS39xOyfbkvVl1AjppdmDnZQoY3abbdWkKX3e:VNxO8bkvVnUFwZLbxrh
                                                                                                                                                                                                                                                    MD5:6F4CF6A0C8B09BF525BE59CD5684D6C8
                                                                                                                                                                                                                                                    SHA1:56E4AC49946C614EC8E61285FB3782CA038DE7EB
                                                                                                                                                                                                                                                    SHA-256:6516B9CE395EEBEFA884A003EDE2FEF81D68200F6C0B3EC11E70C2FC41E02AE8
                                                                                                                                                                                                                                                    SHA-512:B733E2C78BEAABBD6221805E26CD3CC5C452C43D69AFFCA69C4693C19B9BF6438B7B28602D419A3DA660FA56DBF388C7E3C41F9C3095C9EEBCF2943C1671DFBE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:7]...cF.{.....v.........[.PO...y...E.DZ0/F2.X. ..7..m..F.].M:Nn..P....,......gTA.>#.>....i?U.,x......N.y.]y....Z.....{.D.-+.U0..E..X.......S..E..{...=".JU...c..<....s...k........%.v.......%.tA.h..)..)...H.....x@u..D..0S./.......m\".OR.AVy..#Q..../L..Z."....(. ...R....7...z...Y....Av.p..;.$.{n.@.....6p.w.e.......:...d.(..,9 .J.5.3......x.Waj.AS*_.E.<...B....4DU.=....S~.....Bf~[..u..K1`.'H.......E.....6.........),@..)_.......bt..]D^.@...U.6..T...IV.a../)I@.4....{..0..Vi..KAD....2B..x...'k.../_r.:;....1.....g.....q..;...M.m...&D....w.N4.i.b.`.fUO....h@....^........b. ..W^S_.....8...7.w..7...n./..(..|....Y&..}..V.*...v%m...6'........*.......~k..DD..tV...Ei..y.R.J.N.O.2...z...C....q.2a..4.....=1.E..K'...7..t.(.F.r......-.QG...H.%.....9.n.v...d.u.........7..h.-..........V......$...6.^..2y..b..[..04...}w..7....;.L...g..C..{.f.p.p.."..y..y....yM..;..A....=...6.yR./..Ulk...../`...+NI...l.3(.*..@....Yq.........A..m|`..._04Bp.....T..l...
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):71680
                                                                                                                                                                                                                                                    Entropy (8bit):7.997564660942317
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:JT9wmoGm6nR2UyNiwK3Ls9bqrkEqFIQuyCQXGKcZxAiCDitMTuV9Rgs:veFNiwK3Ls92LaIQkQXGKcZxmDr6TR/
                                                                                                                                                                                                                                                    MD5:2DA24E10CF4770B7966E05652562D615
                                                                                                                                                                                                                                                    SHA1:66E4F5DF755F7B27EF21F416897D66865037D33F
                                                                                                                                                                                                                                                    SHA-256:C3B15B9B25C1F22EB43C6081B20984733A5E073FAB87D50F994C631D0295EDC2
                                                                                                                                                                                                                                                    SHA-512:0749F8FF49A59AE4143E2F2D5A29EBA83BCF92E30A720000ACBA75C5E51C669AF32511DA016FE8A73A00D3A12EBC0E8D60FC47FFD81F0CC46DB348D851BB3287
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.gj..K..]Rsv.&.x.~.AC....WfN...u..8Eg... >....r....tTD.p+:)CW.........ly..&`...J.~......$..wi.......\........*.Y.H.XV...9~.Z._h.<.*8W.O.U./......4.S.g....d...+..FI.*.X#..b..Mfr........dq.5F.N>.......S.....Z.h.\.#......|&.D..1.e....{..#.2q.bU.|Ue.Ow.R.'>....$.1W.u.A.%..0N..>...8;@.>...f.....-.[.8.4..._...0..G....H.(..E.....j...c&....~..W.XFX..v~.u.Q..|B.QF.K.>...y.... zKcL.&6..8rFE..B...Uw0...[...UMW.]...h.q..7..M...c........b.=.....q.......~..q.e..K....!!C2V.]`A...:*IE.I.-I....B.....*.[.v?]...x...]k..?U..P.=up..K....7T.....D...H...\....-]...B.@-.@..4.AL.f..3...A.N..y+h.i.7...d.1lS0..nk....Bv..b......$.{..}......h..;..L`.KZ...$....... uS^.h[.].FM.Z...|.,.zOms.E...|.../..819...k..m.b...]n..of.s.Mu6,..ou.A8...Y.oICM.p6..Z..ozIv.&.ui...wt..u....o.!.}.C.z..U$..X{....z.c!..`..wN ......p...cY.g.d....L.....Vnq5.o.D..F.]....d.a_(D.I ..&.C.<........!...O.jN..W.|2....i~..C........[<.....H...ju...c..W6...=.....R3|L.X.....`}...&X?TVp.....h.}.u
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):64512
                                                                                                                                                                                                                                                    Entropy (8bit):7.997028210579964
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:PTOvNPPbcHLENzi/VqM0RjFP4R61FHzGhS:PKvNYHL6cwFC6PyhS
                                                                                                                                                                                                                                                    MD5:5A749362858179E1BC70FD9136A6E9A2
                                                                                                                                                                                                                                                    SHA1:F1CC590B577E975264B0EA2FFC7F3F160F0B9D4B
                                                                                                                                                                                                                                                    SHA-256:926245EF744666E70E2314588590360D3693EF707FAD21FD615DCEEF34ADAC79
                                                                                                                                                                                                                                                    SHA-512:FAF1A5C47724A0BB25926A52E2F99A17CE573B929D71BC463BCE81AF83D5C9F347DD735A128FC6643E890325CF9F72739DFDF6CF15F574CA83B2BD6AF8886781
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Zn..V..h...........3..ZL[.4..}.....A..jY.-DJ6..p...h.<~.fn'i..IX..y......X.6[..4t.X.fS[x..h..M/......|.......}_.....Wz.v...y..,.m...r..`d*..6.j.N?.2...:..../`*._.7..b.N<....F.^!..4..g.F...7G_.pS..b..9\._..V^.N.j.otR...oA.K..de.05!X....H#..s.iZ.)~a....-.:.r.thB][.Bn.w...Us...VI.a.Tb.W.X.d..3^...he.Q.I.^K.(.z;.BC..6...6.je.T...kY.K....~^....M....!.?..@..L...B......(......HH.MS1...,..(b..|.ULI.I'.I*>.,........K.o.?..........$.x]P.u.;J..i=...:.u...o.ajY..R...E.y.."....EnYo.o.w....."^.x..*ql.X4...F....SD.D..*...I..9..0..<q..6m[.."J..i..dLj...:S.#.........6..W...O.......zkh...3.F.....tA%H..ttBp..i.r...t"...t...X..U.1nWL....V.5F...:<z..M.*l.T.z."/y..!.t..C.....j....}.....%~..n..<.Z$YX.\2.f.I+.d..~....NA:......=3.....Y.S........efjP<...2..hHJ..~s..9.K.\.6..(3..M..9.p....r$'f...x.?N4.c.[].:..h...9.9..........."m..R.. .V.5.M......WB.y.......I+.7/..........A....n....n.L.X.....J...q..........,A.V.....|.......]v..8.i..Q..v..h...S..!.P.?.5...^.....3
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):84992
                                                                                                                                                                                                                                                    Entropy (8bit):7.997963416353012
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:I701TFJ6xLAR1Q4WV08RwMVfvRKdCGRp0qmUmrGRTAzFXFjiu:I7M+tyQVlRwMFkdCGRrmUmpHF
                                                                                                                                                                                                                                                    MD5:EC148BB551BBB361764151AD22CF677C
                                                                                                                                                                                                                                                    SHA1:66CAC1953AED306861B7F7C45E1DEE2EDBED182B
                                                                                                                                                                                                                                                    SHA-256:AD3DDD66FEA4121607CC43FC547B18B55379345390D9E61112F51DDDDA936988
                                                                                                                                                                                                                                                    SHA-512:ED99E7712AF09F85DF36B7DF401238BCF6EC89E8E8587E32562582C318D045A32769B435ACD3130B0331458BB826143DB15FC45B056B2369D43478D35EB24762
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:K;G.PU.0....&.ym......s(.+.W.Y.-..5U.Z....?..6..":*...~..%.f.lJ.T..#^y....}.`...4m..m..s..,v..k...........:..2.>Z..........P`..5.}...P.i8.V.Cj...3..]....s.V....e...\5..\8..E".>.......!4._.^.h.F...-..%@.H.-n?.K.9.%.7O.....S7A..@C..n..._....Q ..5.. ..e.\......?....X...s... ..}A....E.$k..g"s....#%..#.O.q..h.N.....OP.R....HQ...m.d...1..I..C.....c.:.?.#..[\.......$.q.......?M...j^.%.....x.;...d..X.h'A..`.....5V).k4s.I..U.:..*.T.7.w..B9.i.0..7j.7.....X...NBc.a.3.....0.2.%.....rj........v...zv......Y.37.|.D.0..Psr...m..,.VO...1....TR...EE1.O0.%.q..G.r,..... i...!W.#.(....&.[GSW.*...%<....d...).....(....*,I..2?......mvtF.$..2.9./...X.%W.Vj.a........P,...40...T6.."........pjb:.Y#=;..[.....'.\.+...N..4n..rS.....G..#\&.%..|b.$.>.J.y.2ypN[.H.....h.....)....I|...8.......2.:..=.....oj..-.d...3.H$........L...v...y....W.MO...........#1.._;6.......Q..+$.H.~...32uPi.s..f?...nb.....r.:.h:.....8..w.~ E....3.E.5p..8..;....0..w;_...c......[...VA....B.<.
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):7.972177038658198
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:99awhy8l.exe
                                                                                                                                                                                                                                                    File size:1'010'330 bytes
                                                                                                                                                                                                                                                    MD5:4f2e93559f3ea52ac93ac22ac609fc7f
                                                                                                                                                                                                                                                    SHA1:17b3069bd25aee930018253b0704d3cca64ab64c
                                                                                                                                                                                                                                                    SHA256:6d50bd480bb0c65931eb297b28c4af74b966504241fca8cd03de7058a824274d
                                                                                                                                                                                                                                                    SHA512:20c95b9ee479bf6c0bc9c83116c46e7cc2a11597b760fd8dcd45cd6f6b0e48c78713564f6d54aa861498c24142fde7d3eb9bd1307f4f227604dd2ee2a0142dbe
                                                                                                                                                                                                                                                    SSDEEP:24576:dzzQ6EO7NXtAj50dzB1l1MSNo3X0QRqSGcx7D:FQ6EO7NXWjSzB7qSyX7XFD
                                                                                                                                                                                                                                                    TLSH:50252304EEA5E46EDEE30AF432F1C6901871BD7418F1E01F4374B68A7A736CA886D657
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n...t...B...8.....
                                                                                                                                                                                                                                                    Icon Hash:cc9ae444653392cc
                                                                                                                                                                                                                                                    Entrypoint:0x403883
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x4F47E2DA [Fri Feb 24 19:19:54 2012 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                                                                                                                                    Signature Valid:
                                                                                                                                                                                                                                                    Signature Issuer:
                                                                                                                                                                                                                                                    Signature Validation Error:
                                                                                                                                                                                                                                                    Error Number:
                                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                                                        Version:
                                                                                                                                                                                                                                                        Thumbprint MD5:
                                                                                                                                                                                                                                                        Thumbprint SHA-1:
                                                                                                                                                                                                                                                        Thumbprint SHA-256:
                                                                                                                                                                                                                                                        Serial:
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        sub esp, 000002D4h
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                        push 00000020h
                                                                                                                                                                                                                                                        xor ebp, ebp
                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                        mov dword ptr [esp+18h], ebp
                                                                                                                                                                                                                                                        mov dword ptr [esp+10h], 00409268h
                                                                                                                                                                                                                                                        mov dword ptr [esp+14h], ebp
                                                                                                                                                                                                                                                        call dword ptr [00408030h]
                                                                                                                                                                                                                                                        push 00008001h
                                                                                                                                                                                                                                                        call dword ptr [004080B4h]
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        call dword ptr [004082C0h]
                                                                                                                                                                                                                                                        push 00000008h
                                                                                                                                                                                                                                                        mov dword ptr [00472EB8h], eax
                                                                                                                                                                                                                                                        call 00007FDAF91E6CCBh
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push 000002B4h
                                                                                                                                                                                                                                                        mov dword ptr [00472DD0h], eax
                                                                                                                                                                                                                                                        lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push 00409264h
                                                                                                                                                                                                                                                        call dword ptr [00408184h]
                                                                                                                                                                                                                                                        push 0040924Ch
                                                                                                                                                                                                                                                        push 0046ADC0h
                                                                                                                                                                                                                                                        call 00007FDAF91E69ADh
                                                                                                                                                                                                                                                        call dword ptr [004080B0h]
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        mov edi, 004C30A0h
                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                        call 00007FDAF91E699Bh
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        call dword ptr [00408134h]
                                                                                                                                                                                                                                                        cmp word ptr [004C30A0h], 0022h
                                                                                                                                                                                                                                                        mov dword ptr [00472DD8h], eax
                                                                                                                                                                                                                                                        mov eax, edi
                                                                                                                                                                                                                                                        jne 00007FDAF91E429Ah
                                                                                                                                                                                                                                                        push 00000022h
                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                        mov eax, 004C30A2h
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call 00007FDAF91E6671h
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call dword ptr [00408260h]
                                                                                                                                                                                                                                                        mov esi, eax
                                                                                                                                                                                                                                                        mov dword ptr [esp+1Ch], esi
                                                                                                                                                                                                                                                        jmp 00007FDAF91E4323h
                                                                                                                                                                                                                                                        push 00000020h
                                                                                                                                                                                                                                                        pop ebx
                                                                                                                                                                                                                                                        cmp ax, bx
                                                                                                                                                                                                                                                        jne 00007FDAF91E429Ah
                                                                                                                                                                                                                                                        add esi, 02h
                                                                                                                                                                                                                                                        cmp word ptr [esi], bx
                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                        • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                        • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                        • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x9b340xb4.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xf40000xae0e.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0xe9c320x2868.ndata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000x964.ndata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2d0.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        .text0x10000x6dae0x6e0000499a6f70259150109c809d6aa0e6edFalse0.6611150568181818data6.508529563136936IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rdata0x80000x2a620x2c0007990aaa54c3bc638bb87a87f3fb13e3False0.3526278409090909data4.390535020989255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .data0xb0000x67ebc0x200014871d9a00f0e0c8c2a7cd25606c453False0.203125data1.4308602597540492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .ndata0x730000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .rsrc0xf40000xae0e0xb000f09ea21a9398da829bd1e272ad3e2e35False0.8280362215909091data7.365382295285779IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0xff0000xf320x1000081257ebbd386a9d639b8d6742b52f2eFalse0.600341796875data5.521292783994108IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        RT_ICON0xf42200x6a64PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9994125422235277
                                                                                                                                                                                                                                                        RT_ICON0xfac840x2668Device independent bitmap graphic, 48 x 96 x 32, image size 9792EnglishUnited States0.5283767290480065
                                                                                                                                                                                                                                                        RT_ICON0xfd2ec0x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352EnglishUnited States0.6293260473588342
                                                                                                                                                                                                                                                        RT_ICON0xfe4140x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8049645390070922
                                                                                                                                                                                                                                                        RT_DIALOG0xfe87c0x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                                        RT_DIALOG0xfe97c0x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                                                        RT_DIALOG0xfea980x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                                        RT_GROUP_ICON0xfeaf80x3edataEnglishUnited States0.8225806451612904
                                                                                                                                                                                                                                                        RT_MANIFEST0xfeb380x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                                                                                                                                        USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                                                                                                                        GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                                                                                                        SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                                                                                                        ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                                                                                                        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                                                                                        ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                        2024-12-18T11:55:41.372570+01002057269ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (worddosofrm .shop)1192.168.2.6531201.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:41.597135+01002057267ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mutterissuen .shop)1192.168.2.6593311.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:41.822500+01002057265ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (standartedby .shop)1192.168.2.6541701.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:42.104865+01002057263ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (nightybinybz .shop)1192.168.2.6606681.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:42.349836+01002057259ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (conceszustyb .shop)1192.168.2.6602511.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:42.586147+01002057261ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bakedstusteeb .shop)1192.168.2.6504561.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:42.818294+01002057257ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (respectabosiz .shop)1192.168.2.6494601.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:43.047086+01002057255ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (moutheventushz .shop)1192.168.2.6616451.1.1.153UDP
                                                                                                                                                                                                                                                        2024-12-18T11:55:45.153733+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64979023.55.153.106443TCP
                                                                                                                                                                                                                                                        2024-12-18T11:55:46.032230+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.64979023.55.153.106443TCP
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.539526939 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.539580107 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.539697886 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.762068987 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.762105942 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.153665066 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.153733015 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.155735970 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.155759096 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.156045914 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.361471891 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.394387007 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:45.435338974 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032299042 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032325983 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032334089 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032346964 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032354116 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032397985 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032424927 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032435894 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.032475948 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209455013 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209470987 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209520102 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209537983 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209582090 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209659100 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209666014 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.209791899 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.217396975 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.217489958 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.217612028 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.242979050 CET49790443192.168.2.623.55.153.106
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:46.243006945 CET4434979023.55.153.106192.168.2.6
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:20.194094896 CET4949753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:20.426309109 CET53494971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.124128103 CET6367353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.342755079 CET53636731.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.372570038 CET5312053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.594760895 CET53531201.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.597135067 CET5933153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.820348978 CET53593311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.822499990 CET5417053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.102555037 CET53541701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.104865074 CET6066853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.331916094 CET53606681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.349836111 CET6025153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.571026087 CET53602511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.586147070 CET5045653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.814534903 CET53504561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.818294048 CET4946053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.043601990 CET53494601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.047086000 CET6164553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.281750917 CET53616451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.302037954 CET5052953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.439737082 CET53505291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:20.194094896 CET192.168.2.61.1.1.10xf47Standard query (0)GDinpHlLXN.GDinpHlLXNA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.124128103 CET192.168.2.61.1.1.10x2a51Standard query (0)berrylinyj.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.372570038 CET192.168.2.61.1.1.10xff7aStandard query (0)worddosofrm.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.597135067 CET192.168.2.61.1.1.10xe7bdStandard query (0)mutterissuen.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.822499990 CET192.168.2.61.1.1.10x4df9Standard query (0)standartedby.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.104865074 CET192.168.2.61.1.1.10x78cfStandard query (0)nightybinybz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.349836111 CET192.168.2.61.1.1.10xb844Standard query (0)conceszustyb.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.586147070 CET192.168.2.61.1.1.10x81bcStandard query (0)bakedstusteeb.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.818294048 CET192.168.2.61.1.1.10x36f7Standard query (0)respectabosiz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.047086000 CET192.168.2.61.1.1.10x6b14Standard query (0)moutheventushz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.302037954 CET192.168.2.61.1.1.10x4138Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:20.426309109 CET1.1.1.1192.168.2.60xf47Name error (3)GDinpHlLXN.GDinpHlLXNnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.342755079 CET1.1.1.1192.168.2.60x2a51Name error (3)berrylinyj.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.594760895 CET1.1.1.1192.168.2.60xff7aName error (3)worddosofrm.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:41.820348978 CET1.1.1.1192.168.2.60xe7bdName error (3)mutterissuen.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.102555037 CET1.1.1.1192.168.2.60x4df9Name error (3)standartedby.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.331916094 CET1.1.1.1192.168.2.60x78cfName error (3)nightybinybz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.571026087 CET1.1.1.1192.168.2.60xb844Name error (3)conceszustyb.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:42.814534903 CET1.1.1.1192.168.2.60x81bcName error (3)bakedstusteeb.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.043601990 CET1.1.1.1192.168.2.60x36f7Name error (3)respectabosiz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.281750917 CET1.1.1.1192.168.2.60x6b14Name error (3)moutheventushz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:55:43.439737082 CET1.1.1.1192.168.2.60x4138No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:02.442996979 CET1.1.1.1192.168.2.60x6ad7No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:02.442996979 CET1.1.1.1192.168.2.60x6ad7No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:02.442996979 CET1.1.1.1192.168.2.60x6ad7No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:02.442996979 CET1.1.1.1192.168.2.60x6ad7No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:02.442996979 CET1.1.1.1192.168.2.60x6ad7No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:12.089227915 CET1.1.1.1192.168.2.60xa4f4No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:12.089227915 CET1.1.1.1192.168.2.60xa4f4No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 18, 2024 11:56:12.089227915 CET1.1.1.1192.168.2.60xa4f4No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        • steamcommunity.com
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.64979023.55.153.1064431584C:\Users\user\AppData\Local\Temp\578678\Cooper.pif
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-18 10:55:45 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                                                                        2024-12-18 10:55:46 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 10:55:45 GMT
                                                                                                                                                                                                                                                        Content-Length: 25665
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Set-Cookie: sessionid=1f4c3f742201d1f26b5d977c; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                        2024-12-18 10:55:46 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                        2024-12-18 10:55:46 UTC10097INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                                                        Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>
                                                                                                                                                                                                                                                        2024-12-18 10:55:46 UTC1089INData Raw: 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e 65 72 73 20 69 6e 20 74 68 65 20 55 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 75 6e 74 72 69 65 73 2e 3c 62 72 2f 3e 53 6f 6d 65 20 67 65 6f 73 70 61 74 69 61 6c 20 64 61 74 61 20 6f 6e 20 74 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 20 6e 6f 6f 70 65 6e 65 72 22 3e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 3c 2f 61 3e 2e 09 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 09
                                                                                                                                                                                                                                                        Data Ascii: heir respective owners in the US and other countries.<br/>Some geospatial data on this website is provided by <a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org" target="_blank" rel=" noopener">geonames.org</a>.<br>


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                        Start time:05:55:13
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\99awhy8l.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\99awhy8l.exe"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:1'010'330 bytes
                                                                                                                                                                                                                                                        MD5 hash:4F2E93559F3EA52AC93AC22AC609FC7F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:05:55:15
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c copy Impacts Impacts.bat & Impacts.bat
                                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                        Start time:05:55:15
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                        Start time:05:55:17
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                                                                                                        Imagebase:0xa60000
                                                                                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                        Start time:05:55:17
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                                                                                                                        Imagebase:0x220000
                                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                        Start time:05:55:17
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                                                                                                        Imagebase:0xa60000
                                                                                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                        Start time:05:55:17
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                                                                                                                        Imagebase:0x220000
                                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                        Start time:05:55:18
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:cmd /c md 578678
                                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                        Start time:05:55:18
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:findstr /V "PEACEFOLKSEXUALISLANDS" Hill
                                                                                                                                                                                                                                                        Imagebase:0x220000
                                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                        Start time:05:55:18
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:cmd /c copy /b ..\Webpage + ..\Von + ..\Exotic + ..\Relief + ..\Seo + ..\Serious + ..\Myth y
                                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                        Start time:05:55:18
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\578678\Cooper.pif
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:Cooper.pif y
                                                                                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                                                                                        File size:943'784 bytes
                                                                                                                                                                                                                                                        MD5 hash:78BA0653A340BAC5FF152B21A83626CC
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 5%, ReversingLabs
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                        Start time:05:55:18
                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:17.8%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                          Signature Coverage:20.7%
                                                                                                                                                                                                                                                          Total number of Nodes:1526
                                                                                                                                                                                                                                                          Total number of Limit Nodes:33
                                                                                                                                                                                                                                                          execution_graph 4342 402fc0 4343 401446 18 API calls 4342->4343 4344 402fc7 4343->4344 4345 403017 4344->4345 4346 40300a 4344->4346 4349 401a13 4344->4349 4347 406805 18 API calls 4345->4347 4348 401446 18 API calls 4346->4348 4347->4349 4348->4349 4350 4023c1 4351 40145c 18 API calls 4350->4351 4352 4023c8 4351->4352 4355 40726a 4352->4355 4358 406ed2 CreateFileW 4355->4358 4359 406f04 4358->4359 4360 406f1e ReadFile 4358->4360 4361 4062a3 11 API calls 4359->4361 4362 4023d6 4360->4362 4365 406f84 4360->4365 4361->4362 4363 4071e3 CloseHandle 4363->4362 4364 406f9b ReadFile lstrcpynA lstrcmpA 4364->4365 4366 406fe2 SetFilePointer ReadFile 4364->4366 4365->4362 4365->4363 4365->4364 4369 406fdd 4365->4369 4366->4363 4367 4070a8 ReadFile 4366->4367 4368 407138 4367->4368 4368->4367 4368->4369 4370 40715f SetFilePointer GlobalAlloc ReadFile 4368->4370 4369->4363 4371 4071a3 4370->4371 4372 4071bf lstrcpynW GlobalFree 4370->4372 4371->4371 4371->4372 4372->4363 4373 401cc3 4374 40145c 18 API calls 4373->4374 4375 401cca lstrlenW 4374->4375 4376 4030dc 4375->4376 4377 4030e3 4376->4377 4379 405f51 wsprintfW 4376->4379 4379->4377 4394 401c46 4395 40145c 18 API calls 4394->4395 4396 401c4c 4395->4396 4397 4062a3 11 API calls 4396->4397 4398 401c59 4397->4398 4399 406c9b 81 API calls 4398->4399 4400 401c64 4399->4400 4401 403049 4402 401446 18 API calls 4401->4402 4405 403050 4402->4405 4403 406805 18 API calls 4404 401a13 4403->4404 4405->4403 4405->4404 4406 40204a 4407 401446 18 API calls 4406->4407 4408 402051 IsWindow 4407->4408 4409 4018d3 4408->4409 4410 40324c 4411 403277 4410->4411 4412 40325e SetTimer 4410->4412 4413 4032cc 4411->4413 4414 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4411->4414 4412->4411 4414->4413 4415 4048cc 4416 4048f1 4415->4416 4417 4048da 4415->4417 4419 4048ff IsWindowVisible 4416->4419 4423 404916 4416->4423 4418 4048e0 4417->4418 4433 40495a 4417->4433 4420 403daf SendMessageW 4418->4420 4422 40490c 4419->4422 4419->4433 4424 4048ea 4420->4424 4421 404960 CallWindowProcW 4421->4424 4434 40484e SendMessageW 4422->4434 4423->4421 4439 406009 lstrcpynW 4423->4439 4427 404945 4440 405f51 wsprintfW 4427->4440 4429 40494c 4430 40141d 80 API calls 4429->4430 4431 404953 4430->4431 4441 406009 lstrcpynW 4431->4441 4433->4421 4435 404871 GetMessagePos ScreenToClient SendMessageW 4434->4435 4436 4048ab SendMessageW 4434->4436 4437 4048a3 4435->4437 4438 4048a8 4435->4438 4436->4437 4437->4423 4438->4436 4439->4427 4440->4429 4441->4433 4442 4022cc 4443 40145c 18 API calls 4442->4443 4444 4022d3 4443->4444 4445 4062d5 2 API calls 4444->4445 4446 4022d9 4445->4446 4447 4022e8 4446->4447 4451 405f51 wsprintfW 4446->4451 4450 4030e3 4447->4450 4452 405f51 wsprintfW 4447->4452 4451->4447 4452->4450 4222 4050cd 4223 405295 4222->4223 4224 4050ee GetDlgItem GetDlgItem GetDlgItem 4222->4224 4225 4052c6 4223->4225 4226 40529e GetDlgItem CreateThread CloseHandle 4223->4226 4271 403d98 SendMessageW 4224->4271 4228 4052f4 4225->4228 4230 4052e0 ShowWindow ShowWindow 4225->4230 4231 405316 4225->4231 4226->4225 4274 405047 83 API calls 4226->4274 4232 405352 4228->4232 4234 405305 4228->4234 4235 40532b ShowWindow 4228->4235 4229 405162 4242 406805 18 API calls 4229->4242 4273 403d98 SendMessageW 4230->4273 4236 403dca 8 API calls 4231->4236 4232->4231 4237 40535d SendMessageW 4232->4237 4238 403d18 SendMessageW 4234->4238 4240 40534b 4235->4240 4241 40533d 4235->4241 4239 40528e 4236->4239 4237->4239 4244 405376 CreatePopupMenu 4237->4244 4238->4231 4243 403d18 SendMessageW 4240->4243 4245 404f72 25 API calls 4241->4245 4246 405181 4242->4246 4243->4232 4247 406805 18 API calls 4244->4247 4245->4240 4248 4062a3 11 API calls 4246->4248 4250 405386 AppendMenuW 4247->4250 4249 40518c GetClientRect GetSystemMetrics SendMessageW SendMessageW 4248->4249 4251 4051f3 4249->4251 4252 4051d7 SendMessageW SendMessageW 4249->4252 4253 405399 GetWindowRect 4250->4253 4254 4053ac 4250->4254 4255 405206 4251->4255 4256 4051f8 SendMessageW 4251->4256 4252->4251 4257 4053b3 TrackPopupMenu 4253->4257 4254->4257 4258 403d3f 19 API calls 4255->4258 4256->4255 4257->4239 4259 4053d1 4257->4259 4260 405216 4258->4260 4261 4053ed SendMessageW 4259->4261 4262 405253 GetDlgItem SendMessageW 4260->4262 4263 40521f ShowWindow 4260->4263 4261->4261 4264 40540a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4261->4264 4262->4239 4267 405276 SendMessageW SendMessageW 4262->4267 4265 405242 4263->4265 4266 405235 ShowWindow 4263->4266 4268 40542f SendMessageW 4264->4268 4272 403d98 SendMessageW 4265->4272 4266->4265 4267->4239 4268->4268 4269 40545a GlobalUnlock SetClipboardData CloseClipboard 4268->4269 4269->4239 4271->4229 4272->4262 4273->4228 4453 4030cf 4454 40145c 18 API calls 4453->4454 4455 4030d6 4454->4455 4457 4030dc 4455->4457 4460 4063ac GlobalAlloc lstrlenW 4455->4460 4458 4030e3 4457->4458 4487 405f51 wsprintfW 4457->4487 4461 4063e2 4460->4461 4462 406434 4460->4462 4463 40640f GetVersionExW 4461->4463 4488 40602b CharUpperW 4461->4488 4462->4457 4463->4462 4464 40643e 4463->4464 4465 406464 LoadLibraryA 4464->4465 4466 40644d 4464->4466 4465->4462 4469 406482 GetProcAddress GetProcAddress GetProcAddress 4465->4469 4466->4462 4468 406585 GlobalFree 4466->4468 4470 40659b LoadLibraryA 4468->4470 4471 4066dd FreeLibrary 4468->4471 4474 4064aa 4469->4474 4477 4065f5 4469->4477 4470->4462 4473 4065b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4470->4473 4471->4462 4472 406651 FreeLibrary 4481 40662a 4472->4481 4473->4477 4475 4064ce FreeLibrary GlobalFree 4474->4475 4474->4477 4483 4064ea 4474->4483 4475->4462 4476 4066ea 4479 4066ef CloseHandle FreeLibrary 4476->4479 4477->4472 4477->4481 4478 4064fc lstrcpyW OpenProcess 4480 40654f CloseHandle CharUpperW lstrcmpW 4478->4480 4478->4483 4482 406704 CloseHandle 4479->4482 4480->4477 4480->4483 4481->4476 4484 406685 lstrcmpW 4481->4484 4485 4066b6 CloseHandle 4481->4485 4486 4066d4 CloseHandle 4481->4486 4482->4479 4483->4468 4483->4478 4483->4480 4484->4481 4484->4482 4485->4481 4486->4471 4487->4458 4488->4461 4489 407752 4493 407344 4489->4493 4490 407c6d 4491 4073c2 GlobalFree 4492 4073cb GlobalAlloc 4491->4492 4492->4490 4492->4493 4493->4490 4493->4491 4493->4492 4493->4493 4494 407443 GlobalAlloc 4493->4494 4495 40743a GlobalFree 4493->4495 4494->4490 4494->4493 4495->4494 4496 401dd3 4497 401446 18 API calls 4496->4497 4498 401dda 4497->4498 4499 401446 18 API calls 4498->4499 4500 4018d3 4499->4500 4508 402e55 4509 40145c 18 API calls 4508->4509 4510 402e63 4509->4510 4511 402e79 4510->4511 4512 40145c 18 API calls 4510->4512 4513 405e30 2 API calls 4511->4513 4512->4511 4514 402e7f 4513->4514 4538 405e50 GetFileAttributesW CreateFileW 4514->4538 4516 402e8c 4517 402f35 4516->4517 4518 402e98 GlobalAlloc 4516->4518 4521 4062a3 11 API calls 4517->4521 4519 402eb1 4518->4519 4520 402f2c CloseHandle 4518->4520 4539 403368 SetFilePointer 4519->4539 4520->4517 4523 402f45 4521->4523 4525 402f50 DeleteFileW 4523->4525 4526 402f63 4523->4526 4524 402eb7 4528 403336 ReadFile 4524->4528 4525->4526 4540 401435 4526->4540 4529 402ec0 GlobalAlloc 4528->4529 4530 402ed0 4529->4530 4531 402f04 WriteFile GlobalFree 4529->4531 4532 40337f 37 API calls 4530->4532 4533 40337f 37 API calls 4531->4533 4537 402edd 4532->4537 4534 402f29 4533->4534 4534->4520 4536 402efb GlobalFree 4536->4531 4537->4536 4538->4516 4539->4524 4541 404f72 25 API calls 4540->4541 4542 401443 4541->4542 4543 401cd5 4544 401446 18 API calls 4543->4544 4545 401cdd 4544->4545 4546 401446 18 API calls 4545->4546 4547 401ce8 4546->4547 4548 40145c 18 API calls 4547->4548 4549 401cf1 4548->4549 4550 401d07 lstrlenW 4549->4550 4551 401d43 4549->4551 4552 401d11 4550->4552 4552->4551 4556 406009 lstrcpynW 4552->4556 4554 401d2c 4554->4551 4555 401d39 lstrlenW 4554->4555 4555->4551 4556->4554 4557 403cd6 4558 403ce1 4557->4558 4559 403ce5 4558->4559 4560 403ce8 GlobalAlloc 4558->4560 4560->4559 4561 402cd7 4562 401446 18 API calls 4561->4562 4565 402c64 4562->4565 4563 402d99 4564 402d17 ReadFile 4564->4565 4565->4561 4565->4563 4565->4564 4566 402dd8 4567 402ddf 4566->4567 4568 4030e3 4566->4568 4569 402de5 FindClose 4567->4569 4569->4568 4570 401d5c 4571 40145c 18 API calls 4570->4571 4572 401d63 4571->4572 4573 40145c 18 API calls 4572->4573 4574 401d6c 4573->4574 4575 401d73 lstrcmpiW 4574->4575 4576 401d86 lstrcmpW 4574->4576 4577 401d79 4575->4577 4576->4577 4578 401c99 4576->4578 4577->4576 4577->4578 4280 407c5f 4281 407344 4280->4281 4282 4073c2 GlobalFree 4281->4282 4283 4073cb GlobalAlloc 4281->4283 4284 407c6d 4281->4284 4285 407443 GlobalAlloc 4281->4285 4286 40743a GlobalFree 4281->4286 4282->4283 4283->4281 4283->4284 4285->4281 4285->4284 4286->4285 4579 404363 4580 404373 4579->4580 4581 40439c 4579->4581 4583 403d3f 19 API calls 4580->4583 4582 403dca 8 API calls 4581->4582 4584 4043a8 4582->4584 4585 404380 SetDlgItemTextW 4583->4585 4585->4581 4586 4027e3 4587 4027e9 4586->4587 4588 4027f2 4587->4588 4589 402836 4587->4589 4602 401553 4588->4602 4590 40145c 18 API calls 4589->4590 4592 40283d 4590->4592 4594 4062a3 11 API calls 4592->4594 4593 4027f9 4595 40145c 18 API calls 4593->4595 4600 401a13 4593->4600 4596 40284d 4594->4596 4597 40280a RegDeleteValueW 4595->4597 4606 40149d RegOpenKeyExW 4596->4606 4598 4062a3 11 API calls 4597->4598 4601 40282a RegCloseKey 4598->4601 4601->4600 4603 401563 4602->4603 4604 40145c 18 API calls 4603->4604 4605 401589 RegOpenKeyExW 4604->4605 4605->4593 4612 401515 4606->4612 4614 4014c9 4606->4614 4607 4014ef RegEnumKeyW 4608 401501 RegCloseKey 4607->4608 4607->4614 4609 4062fc 3 API calls 4608->4609 4611 401511 4609->4611 4610 401526 RegCloseKey 4610->4612 4611->4612 4615 401541 RegDeleteKeyW 4611->4615 4612->4600 4613 40149d 3 API calls 4613->4614 4614->4607 4614->4608 4614->4610 4614->4613 4615->4612 4616 403f64 4617 403f90 4616->4617 4618 403f74 4616->4618 4620 403fc3 4617->4620 4621 403f96 SHGetPathFromIDListW 4617->4621 4627 405c84 GetDlgItemTextW 4618->4627 4623 403fad SendMessageW 4621->4623 4624 403fa6 4621->4624 4622 403f81 SendMessageW 4622->4617 4623->4620 4625 40141d 80 API calls 4624->4625 4625->4623 4627->4622 4628 402ae4 4629 402aeb 4628->4629 4630 4030e3 4628->4630 4631 402af2 CloseHandle 4629->4631 4631->4630 4632 402065 4633 401446 18 API calls 4632->4633 4634 40206d 4633->4634 4635 401446 18 API calls 4634->4635 4636 402076 GetDlgItem 4635->4636 4637 4030dc 4636->4637 4638 4030e3 4637->4638 4640 405f51 wsprintfW 4637->4640 4640->4638 4641 402665 4642 40145c 18 API calls 4641->4642 4643 40266b 4642->4643 4644 40145c 18 API calls 4643->4644 4645 402674 4644->4645 4646 40145c 18 API calls 4645->4646 4647 40267d 4646->4647 4648 4062a3 11 API calls 4647->4648 4649 40268c 4648->4649 4650 4062d5 2 API calls 4649->4650 4651 402695 4650->4651 4652 4026a6 lstrlenW lstrlenW 4651->4652 4653 404f72 25 API calls 4651->4653 4656 4030e3 4651->4656 4654 404f72 25 API calls 4652->4654 4653->4651 4655 4026e8 SHFileOperationW 4654->4655 4655->4651 4655->4656 4664 401c69 4665 40145c 18 API calls 4664->4665 4666 401c70 4665->4666 4667 4062a3 11 API calls 4666->4667 4668 401c80 4667->4668 4669 405ca0 MessageBoxIndirectW 4668->4669 4670 401a13 4669->4670 4678 402f6e 4679 402f72 4678->4679 4680 402fae 4678->4680 4681 4062a3 11 API calls 4679->4681 4682 40145c 18 API calls 4680->4682 4683 402f7d 4681->4683 4688 402f9d 4682->4688 4684 4062a3 11 API calls 4683->4684 4685 402f90 4684->4685 4686 402fa2 4685->4686 4687 402f98 4685->4687 4690 4060e7 9 API calls 4686->4690 4689 403e74 5 API calls 4687->4689 4689->4688 4690->4688 4691 4023f0 4692 402403 4691->4692 4693 4024da 4691->4693 4694 40145c 18 API calls 4692->4694 4695 404f72 25 API calls 4693->4695 4696 40240a 4694->4696 4701 4024f1 4695->4701 4697 40145c 18 API calls 4696->4697 4698 402413 4697->4698 4699 402429 LoadLibraryExW 4698->4699 4700 40241b GetModuleHandleW 4698->4700 4702 40243e 4699->4702 4703 4024ce 4699->4703 4700->4699 4700->4702 4715 406365 GlobalAlloc WideCharToMultiByte 4702->4715 4704 404f72 25 API calls 4703->4704 4704->4693 4706 402449 4707 40248c 4706->4707 4708 40244f 4706->4708 4709 404f72 25 API calls 4707->4709 4711 401435 25 API calls 4708->4711 4713 40245f 4708->4713 4710 402496 4709->4710 4712 4062a3 11 API calls 4710->4712 4711->4713 4712->4713 4713->4701 4714 4024c0 FreeLibrary 4713->4714 4714->4701 4716 406390 GetProcAddress 4715->4716 4717 40639d GlobalFree 4715->4717 4716->4717 4717->4706 4718 402df3 4719 402dfa 4718->4719 4721 4019ec 4718->4721 4720 402e07 FindNextFileW 4719->4720 4720->4721 4722 402e16 4720->4722 4724 406009 lstrcpynW 4722->4724 4724->4721 4077 402175 4078 401446 18 API calls 4077->4078 4079 40217c 4078->4079 4080 401446 18 API calls 4079->4080 4081 402186 4080->4081 4082 4062a3 11 API calls 4081->4082 4086 402197 4081->4086 4082->4086 4083 4021aa EnableWindow 4085 4030e3 4083->4085 4084 40219f ShowWindow 4084->4085 4086->4083 4086->4084 4732 404077 4733 404081 4732->4733 4734 404084 lstrcpynW lstrlenW 4732->4734 4733->4734 4103 405479 4104 405491 4103->4104 4105 4055cd 4103->4105 4104->4105 4106 40549d 4104->4106 4107 40561e 4105->4107 4108 4055de GetDlgItem GetDlgItem 4105->4108 4109 4054a8 SetWindowPos 4106->4109 4110 4054bb 4106->4110 4112 405678 4107->4112 4120 40139d 80 API calls 4107->4120 4111 403d3f 19 API calls 4108->4111 4109->4110 4114 4054c0 ShowWindow 4110->4114 4115 4054d8 4110->4115 4116 405608 SetClassLongW 4111->4116 4113 403daf SendMessageW 4112->4113 4133 4055c8 4112->4133 4143 40568a 4113->4143 4114->4115 4117 4054e0 DestroyWindow 4115->4117 4118 4054fa 4115->4118 4119 40141d 80 API calls 4116->4119 4172 4058dc 4117->4172 4121 405510 4118->4121 4122 4054ff SetWindowLongW 4118->4122 4119->4107 4123 405650 4120->4123 4126 4055b9 4121->4126 4127 40551c GetDlgItem 4121->4127 4122->4133 4123->4112 4128 405654 SendMessageW 4123->4128 4124 40141d 80 API calls 4124->4143 4125 4058de DestroyWindow KiUserCallbackDispatcher 4125->4172 4182 403dca 4126->4182 4131 40554c 4127->4131 4132 40552f SendMessageW IsWindowEnabled 4127->4132 4128->4133 4130 40590d ShowWindow 4130->4133 4135 405559 4131->4135 4136 4055a0 SendMessageW 4131->4136 4137 40556c 4131->4137 4146 405551 4131->4146 4132->4131 4132->4133 4134 406805 18 API calls 4134->4143 4135->4136 4135->4146 4136->4126 4140 405574 4137->4140 4141 405589 4137->4141 4139 403d3f 19 API calls 4139->4143 4144 40141d 80 API calls 4140->4144 4145 40141d 80 API calls 4141->4145 4142 405587 4142->4126 4143->4124 4143->4125 4143->4133 4143->4134 4143->4139 4163 40581e DestroyWindow 4143->4163 4173 403d3f 4143->4173 4144->4146 4147 405590 4145->4147 4179 403d18 4146->4179 4147->4126 4147->4146 4149 405705 GetDlgItem 4150 405723 ShowWindow KiUserCallbackDispatcher 4149->4150 4151 40571a 4149->4151 4176 403d85 KiUserCallbackDispatcher 4150->4176 4151->4150 4153 40574d EnableWindow 4156 405761 4153->4156 4154 405766 GetSystemMenu EnableMenuItem SendMessageW 4155 405796 SendMessageW 4154->4155 4154->4156 4155->4156 4156->4154 4177 403d98 SendMessageW 4156->4177 4178 406009 lstrcpynW 4156->4178 4159 4057c4 lstrlenW 4160 406805 18 API calls 4159->4160 4161 4057da SetWindowTextW 4160->4161 4162 40139d 80 API calls 4161->4162 4162->4143 4164 405838 CreateDialogParamW 4163->4164 4163->4172 4165 40586b 4164->4165 4164->4172 4166 403d3f 19 API calls 4165->4166 4167 405876 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4166->4167 4168 40139d 80 API calls 4167->4168 4169 4058bc 4168->4169 4169->4133 4170 4058c4 ShowWindow 4169->4170 4171 403daf SendMessageW 4170->4171 4171->4172 4172->4130 4172->4133 4174 406805 18 API calls 4173->4174 4175 403d4a SetDlgItemTextW 4174->4175 4175->4149 4176->4153 4177->4156 4178->4159 4180 403d25 SendMessageW 4179->4180 4181 403d1f 4179->4181 4180->4142 4181->4180 4183 403ddf GetWindowLongW 4182->4183 4193 403e68 4182->4193 4184 403df0 4183->4184 4183->4193 4185 403e02 4184->4185 4186 403dff GetSysColor 4184->4186 4187 403e12 SetBkMode 4185->4187 4188 403e08 SetTextColor 4185->4188 4186->4185 4189 403e30 4187->4189 4190 403e2a GetSysColor 4187->4190 4188->4187 4191 403e41 4189->4191 4192 403e37 SetBkColor 4189->4192 4190->4189 4191->4193 4194 403e54 DeleteObject 4191->4194 4195 403e5b CreateBrushIndirect 4191->4195 4192->4191 4193->4133 4194->4195 4195->4193 4735 4020f9 GetDC GetDeviceCaps 4736 401446 18 API calls 4735->4736 4737 402116 MulDiv 4736->4737 4738 401446 18 API calls 4737->4738 4739 40212c 4738->4739 4740 406805 18 API calls 4739->4740 4741 402165 CreateFontIndirectW 4740->4741 4742 4030dc 4741->4742 4743 4030e3 4742->4743 4745 405f51 wsprintfW 4742->4745 4745->4743 4746 4024fb 4747 40145c 18 API calls 4746->4747 4748 402502 4747->4748 4749 40145c 18 API calls 4748->4749 4750 40250c 4749->4750 4751 40145c 18 API calls 4750->4751 4752 402515 4751->4752 4753 40145c 18 API calls 4752->4753 4754 40251f 4753->4754 4755 40145c 18 API calls 4754->4755 4756 402529 4755->4756 4757 40253d 4756->4757 4758 40145c 18 API calls 4756->4758 4759 4062a3 11 API calls 4757->4759 4758->4757 4760 40256a CoCreateInstance 4759->4760 4761 40258c 4760->4761 4762 40497c GetDlgItem GetDlgItem 4763 4049d2 7 API calls 4762->4763 4768 404bea 4762->4768 4764 404a76 DeleteObject 4763->4764 4765 404a6a SendMessageW 4763->4765 4766 404a81 4764->4766 4765->4764 4769 404ab8 4766->4769 4771 406805 18 API calls 4766->4771 4767 404ccf 4770 404d74 4767->4770 4775 404bdd 4767->4775 4780 404d1e SendMessageW 4767->4780 4768->4767 4778 40484e 5 API calls 4768->4778 4791 404c5a 4768->4791 4774 403d3f 19 API calls 4769->4774 4772 404d89 4770->4772 4773 404d7d SendMessageW 4770->4773 4777 404a9a SendMessageW SendMessageW 4771->4777 4782 404da2 4772->4782 4783 404d9b ImageList_Destroy 4772->4783 4793 404db2 4772->4793 4773->4772 4779 404acc 4774->4779 4781 403dca 8 API calls 4775->4781 4776 404cc1 SendMessageW 4776->4767 4777->4766 4778->4791 4784 403d3f 19 API calls 4779->4784 4780->4775 4786 404d33 SendMessageW 4780->4786 4787 404f6b 4781->4787 4788 404dab GlobalFree 4782->4788 4782->4793 4783->4782 4789 404add 4784->4789 4785 404f1c 4785->4775 4794 404f31 ShowWindow GetDlgItem ShowWindow 4785->4794 4790 404d46 4786->4790 4788->4793 4792 404baa GetWindowLongW SetWindowLongW 4789->4792 4801 404ba4 4789->4801 4804 404b39 SendMessageW 4789->4804 4805 404b67 SendMessageW 4789->4805 4806 404b7b SendMessageW 4789->4806 4800 404d57 SendMessageW 4790->4800 4791->4767 4791->4776 4795 404bc4 4792->4795 4793->4785 4796 404de4 4793->4796 4799 40141d 80 API calls 4793->4799 4794->4775 4797 404be2 4795->4797 4798 404bca ShowWindow 4795->4798 4809 404e12 SendMessageW 4796->4809 4812 404e28 4796->4812 4814 403d98 SendMessageW 4797->4814 4813 403d98 SendMessageW 4798->4813 4799->4796 4800->4770 4801->4792 4801->4795 4804->4789 4805->4789 4806->4789 4807 404ef3 InvalidateRect 4807->4785 4808 404f09 4807->4808 4815 4043ad 4808->4815 4809->4812 4811 404ea1 SendMessageW SendMessageW 4811->4812 4812->4807 4812->4811 4813->4775 4814->4768 4816 4043cd 4815->4816 4817 406805 18 API calls 4816->4817 4818 40440d 4817->4818 4819 406805 18 API calls 4818->4819 4820 404418 4819->4820 4821 406805 18 API calls 4820->4821 4822 404428 lstrlenW wsprintfW SetDlgItemTextW 4821->4822 4822->4785 4823 4026fc 4824 401ee4 4823->4824 4826 402708 4823->4826 4824->4823 4825 406805 18 API calls 4824->4825 4825->4824 4275 4019fd 4276 40145c 18 API calls 4275->4276 4277 401a04 4276->4277 4278 405e7f 2 API calls 4277->4278 4279 401a0b 4278->4279 4827 4022fd 4828 40145c 18 API calls 4827->4828 4829 402304 GetFileVersionInfoSizeW 4828->4829 4830 40232b GlobalAlloc 4829->4830 4834 4030e3 4829->4834 4831 40233f GetFileVersionInfoW 4830->4831 4830->4834 4832 402350 VerQueryValueW 4831->4832 4833 402381 GlobalFree 4831->4833 4832->4833 4836 402369 4832->4836 4833->4834 4840 405f51 wsprintfW 4836->4840 4838 402375 4841 405f51 wsprintfW 4838->4841 4840->4838 4841->4833 4842 402afd 4843 40145c 18 API calls 4842->4843 4844 402b04 4843->4844 4849 405e50 GetFileAttributesW CreateFileW 4844->4849 4846 402b10 4847 4030e3 4846->4847 4850 405f51 wsprintfW 4846->4850 4849->4846 4850->4847 4851 4029ff 4852 401553 19 API calls 4851->4852 4853 402a09 4852->4853 4854 40145c 18 API calls 4853->4854 4855 402a12 4854->4855 4856 402a1f RegQueryValueExW 4855->4856 4858 401a13 4855->4858 4857 402a3f 4856->4857 4861 402a45 4856->4861 4857->4861 4862 405f51 wsprintfW 4857->4862 4860 4029e4 RegCloseKey 4860->4858 4861->4858 4861->4860 4862->4861 4863 401000 4864 401037 BeginPaint GetClientRect 4863->4864 4865 40100c DefWindowProcW 4863->4865 4867 4010fc 4864->4867 4868 401182 4865->4868 4869 401073 CreateBrushIndirect FillRect DeleteObject 4867->4869 4870 401105 4867->4870 4869->4867 4871 401170 EndPaint 4870->4871 4872 40110b CreateFontIndirectW 4870->4872 4871->4868 4872->4871 4873 40111b 6 API calls 4872->4873 4873->4871 4874 401f80 4875 401446 18 API calls 4874->4875 4876 401f88 4875->4876 4877 401446 18 API calls 4876->4877 4878 401f93 4877->4878 4879 401fa3 4878->4879 4880 40145c 18 API calls 4878->4880 4881 401fb3 4879->4881 4882 40145c 18 API calls 4879->4882 4880->4879 4883 402006 4881->4883 4884 401fbc 4881->4884 4882->4881 4886 40145c 18 API calls 4883->4886 4885 401446 18 API calls 4884->4885 4888 401fc4 4885->4888 4887 40200d 4886->4887 4889 40145c 18 API calls 4887->4889 4890 401446 18 API calls 4888->4890 4891 402016 FindWindowExW 4889->4891 4892 401fce 4890->4892 4896 402036 4891->4896 4893 401ff6 SendMessageW 4892->4893 4894 401fd8 SendMessageTimeoutW 4892->4894 4893->4896 4894->4896 4895 4030e3 4896->4895 4898 405f51 wsprintfW 4896->4898 4898->4895 4899 402880 4900 402884 4899->4900 4901 40145c 18 API calls 4900->4901 4902 4028a7 4901->4902 4903 40145c 18 API calls 4902->4903 4904 4028b1 4903->4904 4905 4028ba RegCreateKeyExW 4904->4905 4906 4028e8 4905->4906 4913 4029ef 4905->4913 4907 402934 4906->4907 4908 40145c 18 API calls 4906->4908 4909 402963 4907->4909 4912 401446 18 API calls 4907->4912 4911 4028fc lstrlenW 4908->4911 4910 4029ae RegSetValueExW 4909->4910 4914 40337f 37 API calls 4909->4914 4917 4029c6 RegCloseKey 4910->4917 4918 4029cb 4910->4918 4915 402918 4911->4915 4916 40292a 4911->4916 4919 402947 4912->4919 4920 40297b 4914->4920 4921 4062a3 11 API calls 4915->4921 4922 4062a3 11 API calls 4916->4922 4917->4913 4923 4062a3 11 API calls 4918->4923 4924 4062a3 11 API calls 4919->4924 4930 406224 4920->4930 4926 402922 4921->4926 4922->4907 4923->4917 4924->4909 4926->4910 4929 4062a3 11 API calls 4929->4926 4931 406247 4930->4931 4932 40628a 4931->4932 4933 40625c wsprintfW 4931->4933 4934 402991 4932->4934 4935 406293 lstrcatW 4932->4935 4933->4932 4933->4933 4934->4929 4935->4934 4936 402082 4937 401446 18 API calls 4936->4937 4938 402093 SetWindowLongW 4937->4938 4939 4030e3 4938->4939 3462 403883 #17 SetErrorMode OleInitialize 3536 4062fc GetModuleHandleA 3462->3536 3466 4038f1 GetCommandLineW 3541 406009 lstrcpynW 3466->3541 3468 403903 GetModuleHandleW 3469 40391b 3468->3469 3542 405d06 3469->3542 3472 4039d6 3473 4039f5 GetTempPathW 3472->3473 3546 4037cc 3473->3546 3475 403a0b 3476 403a33 DeleteFileW 3475->3476 3477 403a0f GetWindowsDirectoryW lstrcatW 3475->3477 3554 403587 GetTickCount GetModuleFileNameW 3476->3554 3479 4037cc 11 API calls 3477->3479 3478 405d06 CharNextW 3485 40393c 3478->3485 3481 403a2b 3479->3481 3481->3476 3483 403acc 3481->3483 3482 403a47 3482->3483 3486 403ab1 3482->3486 3487 405d06 CharNextW 3482->3487 3639 403859 3483->3639 3485->3472 3485->3478 3493 4039d8 3485->3493 3582 40592c 3486->3582 3499 403a5e 3487->3499 3490 403ac1 3667 4060e7 3490->3667 3491 403ae1 3646 405ca0 3491->3646 3492 403bce 3495 403c51 3492->3495 3497 4062fc 3 API calls 3492->3497 3650 406009 lstrcpynW 3493->3650 3501 403bdd 3497->3501 3502 403af7 lstrcatW lstrcmpiW 3499->3502 3503 403a89 3499->3503 3504 4062fc 3 API calls 3501->3504 3502->3483 3506 403b13 CreateDirectoryW SetCurrentDirectoryW 3502->3506 3651 40677e 3503->3651 3507 403be6 3504->3507 3509 403b36 3506->3509 3510 403b2b 3506->3510 3511 4062fc 3 API calls 3507->3511 3681 406009 lstrcpynW 3509->3681 3680 406009 lstrcpynW 3510->3680 3515 403bef 3511->3515 3514 403b44 3682 406009 lstrcpynW 3514->3682 3518 403c3d ExitWindowsEx 3515->3518 3523 403bfd GetCurrentProcess 3515->3523 3518->3495 3520 403c4a 3518->3520 3519 403aa6 3666 406009 lstrcpynW 3519->3666 3710 40141d 3520->3710 3526 403c0d 3523->3526 3526->3518 3527 403b79 CopyFileW 3529 403b53 3527->3529 3528 403bc2 3530 406c68 42 API calls 3528->3530 3529->3528 3533 406805 18 API calls 3529->3533 3535 403bad CloseHandle 3529->3535 3683 406805 3529->3683 3702 406c68 3529->3702 3707 405c3f CreateProcessW 3529->3707 3532 403bc9 3530->3532 3532->3483 3533->3529 3535->3529 3537 406314 LoadLibraryA 3536->3537 3538 40631f GetProcAddress 3536->3538 3537->3538 3539 4038c6 SHGetFileInfoW 3537->3539 3538->3539 3540 406009 lstrcpynW 3539->3540 3540->3466 3541->3468 3543 405d0c 3542->3543 3544 40392a CharNextW 3543->3544 3545 405d13 CharNextW 3543->3545 3544->3485 3545->3543 3713 406038 3546->3713 3548 4037e2 3548->3475 3549 4037d8 3549->3548 3722 406722 lstrlenW CharPrevW 3549->3722 3729 405e50 GetFileAttributesW CreateFileW 3554->3729 3556 4035c7 3577 4035d7 3556->3577 3730 406009 lstrcpynW 3556->3730 3558 4035ed 3731 406751 lstrlenW 3558->3731 3562 4035fe GetFileSize 3563 4036fa 3562->3563 3576 403615 3562->3576 3738 4032d2 3563->3738 3565 403703 3567 40373f GlobalAlloc 3565->3567 3565->3577 3772 403368 SetFilePointer 3565->3772 3749 403368 SetFilePointer 3567->3749 3569 4037bd 3573 4032d2 6 API calls 3569->3573 3571 40375a 3750 40337f 3571->3750 3572 403720 3575 403336 ReadFile 3572->3575 3573->3577 3578 40372b 3575->3578 3576->3563 3576->3569 3576->3577 3579 4032d2 6 API calls 3576->3579 3736 403336 ReadFile 3576->3736 3577->3482 3578->3567 3578->3577 3579->3576 3580 403766 3580->3577 3580->3580 3581 403794 SetFilePointer 3580->3581 3581->3577 3583 4062fc 3 API calls 3582->3583 3584 405940 3583->3584 3585 405946 3584->3585 3586 405958 3584->3586 3813 405f51 wsprintfW 3585->3813 3814 405ed3 RegOpenKeyExW 3586->3814 3590 4059a8 lstrcatW 3592 405956 3590->3592 3591 405ed3 3 API calls 3591->3590 3796 403e95 3592->3796 3595 40677e 18 API calls 3596 4059da 3595->3596 3597 405a70 3596->3597 3599 405ed3 3 API calls 3596->3599 3598 40677e 18 API calls 3597->3598 3600 405a76 3598->3600 3601 405a0c 3599->3601 3602 405a86 3600->3602 3603 406805 18 API calls 3600->3603 3601->3597 3607 405a2f lstrlenW 3601->3607 3613 405d06 CharNextW 3601->3613 3604 405aa6 LoadImageW 3602->3604 3820 403e74 3602->3820 3603->3602 3605 405ad1 RegisterClassW 3604->3605 3606 405b66 3604->3606 3611 405b19 SystemParametersInfoW CreateWindowExW 3605->3611 3636 405b70 3605->3636 3612 40141d 80 API calls 3606->3612 3608 405a63 3607->3608 3609 405a3d lstrcmpiW 3607->3609 3616 406722 3 API calls 3608->3616 3609->3608 3614 405a4d GetFileAttributesW 3609->3614 3611->3606 3617 405b6c 3612->3617 3618 405a2a 3613->3618 3619 405a59 3614->3619 3615 405a9c 3615->3604 3620 405a69 3616->3620 3623 403e95 19 API calls 3617->3623 3617->3636 3618->3607 3619->3608 3621 406751 2 API calls 3619->3621 3819 406009 lstrcpynW 3620->3819 3621->3608 3624 405b7d 3623->3624 3625 405b89 ShowWindow LoadLibraryW 3624->3625 3626 405c0c 3624->3626 3628 405ba8 LoadLibraryW 3625->3628 3629 405baf GetClassInfoW 3625->3629 3805 405047 OleInitialize 3626->3805 3628->3629 3630 405bc3 GetClassInfoW RegisterClassW 3629->3630 3631 405bd9 DialogBoxParamW 3629->3631 3630->3631 3633 40141d 80 API calls 3631->3633 3632 405c12 3634 405c16 3632->3634 3635 405c2e 3632->3635 3633->3636 3634->3636 3638 40141d 80 API calls 3634->3638 3637 40141d 80 API calls 3635->3637 3636->3490 3637->3636 3638->3636 3640 403871 3639->3640 3641 403863 CloseHandle 3639->3641 3965 403c83 3640->3965 3641->3640 3647 405cb5 3646->3647 3648 403aef ExitProcess 3647->3648 3649 405ccb MessageBoxIndirectW 3647->3649 3649->3648 3650->3473 4022 406009 lstrcpynW 3651->4022 3653 40678f 3654 405d59 4 API calls 3653->3654 3655 406795 3654->3655 3656 406038 5 API calls 3655->3656 3663 403a97 3655->3663 3662 4067a5 3656->3662 3657 4067dd lstrlenW 3658 4067e4 3657->3658 3657->3662 3659 406722 3 API calls 3658->3659 3661 4067ea GetFileAttributesW 3659->3661 3660 4062d5 2 API calls 3660->3662 3661->3663 3662->3657 3662->3660 3662->3663 3664 406751 2 API calls 3662->3664 3663->3483 3665 406009 lstrcpynW 3663->3665 3664->3657 3665->3519 3666->3486 3668 406110 3667->3668 3669 4060f3 3667->3669 3671 406187 3668->3671 3672 40612d 3668->3672 3675 406104 3668->3675 3670 4060fd CloseHandle 3669->3670 3669->3675 3670->3675 3673 406190 lstrcatW lstrlenW WriteFile 3671->3673 3671->3675 3672->3673 3674 406136 GetFileAttributesW 3672->3674 3673->3675 4023 405e50 GetFileAttributesW CreateFileW 3674->4023 3675->3483 3677 406152 3677->3675 3678 406162 WriteFile 3677->3678 3679 40617c SetFilePointer 3677->3679 3678->3679 3679->3671 3680->3509 3681->3514 3682->3529 3696 406812 3683->3696 3684 406a7f 3685 403b6c DeleteFileW 3684->3685 4026 406009 lstrcpynW 3684->4026 3685->3527 3685->3529 3687 4068d3 GetVersion 3699 4068e0 3687->3699 3688 406a46 lstrlenW 3688->3696 3689 406805 10 API calls 3689->3688 3692 405ed3 3 API calls 3692->3699 3693 406952 GetSystemDirectoryW 3693->3699 3694 406965 GetWindowsDirectoryW 3694->3699 3695 406038 5 API calls 3695->3696 3696->3684 3696->3687 3696->3688 3696->3689 3696->3695 4024 405f51 wsprintfW 3696->4024 4025 406009 lstrcpynW 3696->4025 3697 406805 10 API calls 3697->3699 3698 4069df lstrcatW 3698->3696 3699->3692 3699->3693 3699->3694 3699->3696 3699->3697 3699->3698 3700 406999 SHGetSpecialFolderLocation 3699->3700 3700->3699 3701 4069b1 SHGetPathFromIDListW CoTaskMemFree 3700->3701 3701->3699 3703 4062fc 3 API calls 3702->3703 3704 406c6f 3703->3704 3706 406c90 3704->3706 4027 406a99 lstrcpyW 3704->4027 3706->3529 3708 405c7a 3707->3708 3709 405c6e CloseHandle 3707->3709 3708->3529 3709->3708 3711 40139d 80 API calls 3710->3711 3712 401432 3711->3712 3712->3495 3719 406045 3713->3719 3714 4060bb 3715 4060c1 CharPrevW 3714->3715 3717 4060e1 3714->3717 3715->3714 3716 4060ae CharNextW 3716->3714 3716->3719 3717->3549 3718 405d06 CharNextW 3718->3719 3719->3714 3719->3716 3719->3718 3720 40609a CharNextW 3719->3720 3721 4060a9 CharNextW 3719->3721 3720->3719 3721->3716 3723 4037ea CreateDirectoryW 3722->3723 3724 40673f lstrcatW 3722->3724 3725 405e7f 3723->3725 3724->3723 3726 405e8c GetTickCount GetTempFileNameW 3725->3726 3727 405ec2 3726->3727 3728 4037fe 3726->3728 3727->3726 3727->3728 3728->3475 3729->3556 3730->3558 3732 406760 3731->3732 3733 4035f3 3732->3733 3734 406766 CharPrevW 3732->3734 3735 406009 lstrcpynW 3733->3735 3734->3732 3734->3733 3735->3562 3737 403357 3736->3737 3737->3576 3739 4032f3 3738->3739 3740 4032db 3738->3740 3743 403303 GetTickCount 3739->3743 3744 4032fb 3739->3744 3741 4032e4 DestroyWindow 3740->3741 3742 4032eb 3740->3742 3741->3742 3742->3565 3746 403311 CreateDialogParamW ShowWindow 3743->3746 3747 403334 3743->3747 3773 406332 3744->3773 3746->3747 3747->3565 3749->3571 3752 403398 3750->3752 3751 4033c3 3754 403336 ReadFile 3751->3754 3752->3751 3795 403368 SetFilePointer 3752->3795 3755 4033ce 3754->3755 3756 4033e7 GetTickCount 3755->3756 3757 403518 3755->3757 3759 4033d2 3755->3759 3769 4033fa 3756->3769 3758 40351c 3757->3758 3763 403540 3757->3763 3760 403336 ReadFile 3758->3760 3759->3580 3760->3759 3761 403336 ReadFile 3761->3763 3762 403336 ReadFile 3762->3769 3763->3759 3763->3761 3764 40355f WriteFile 3763->3764 3764->3759 3765 403574 3764->3765 3765->3759 3765->3763 3767 40345c GetTickCount 3767->3769 3768 403485 MulDiv wsprintfW 3784 404f72 3768->3784 3769->3759 3769->3762 3769->3767 3769->3768 3771 4034c9 WriteFile 3769->3771 3777 407312 3769->3777 3771->3759 3771->3769 3772->3572 3774 40634f PeekMessageW 3773->3774 3775 406345 DispatchMessageW 3774->3775 3776 403301 3774->3776 3775->3774 3776->3565 3778 407332 3777->3778 3779 40733a 3777->3779 3778->3769 3779->3778 3780 4073c2 GlobalFree 3779->3780 3781 4073cb GlobalAlloc 3779->3781 3782 407443 GlobalAlloc 3779->3782 3783 40743a GlobalFree 3779->3783 3780->3781 3781->3778 3781->3779 3782->3778 3782->3779 3783->3782 3785 404f8b 3784->3785 3794 40502f 3784->3794 3786 404fa9 lstrlenW 3785->3786 3787 406805 18 API calls 3785->3787 3788 404fd2 3786->3788 3789 404fb7 lstrlenW 3786->3789 3787->3786 3791 404fe5 3788->3791 3792 404fd8 SetWindowTextW 3788->3792 3790 404fc9 lstrcatW 3789->3790 3789->3794 3790->3788 3793 404feb SendMessageW SendMessageW SendMessageW 3791->3793 3791->3794 3792->3791 3793->3794 3794->3769 3795->3751 3797 403ea9 3796->3797 3825 405f51 wsprintfW 3797->3825 3799 403f1d 3800 406805 18 API calls 3799->3800 3801 403f29 SetWindowTextW 3800->3801 3803 403f44 3801->3803 3802 403f5f 3802->3595 3803->3802 3804 406805 18 API calls 3803->3804 3804->3803 3826 403daf 3805->3826 3807 40506a 3810 4062a3 11 API calls 3807->3810 3812 405095 3807->3812 3829 40139d 3807->3829 3808 403daf SendMessageW 3809 4050a5 OleUninitialize 3808->3809 3809->3632 3810->3807 3812->3808 3813->3592 3815 405f07 RegQueryValueExW 3814->3815 3816 405989 3814->3816 3817 405f29 RegCloseKey 3815->3817 3816->3590 3816->3591 3817->3816 3819->3597 3964 406009 lstrcpynW 3820->3964 3822 403e88 3823 406722 3 API calls 3822->3823 3824 403e8e lstrcatW 3823->3824 3824->3615 3825->3799 3827 403dc7 3826->3827 3828 403db8 SendMessageW 3826->3828 3827->3807 3828->3827 3832 4013a4 3829->3832 3830 401410 3830->3807 3832->3830 3833 4013dd MulDiv SendMessageW 3832->3833 3834 4015a0 3832->3834 3833->3832 3835 4015fa 3834->3835 3914 40160c 3834->3914 3836 401601 3835->3836 3837 401742 3835->3837 3838 401962 3835->3838 3839 4019ca 3835->3839 3840 40176e 3835->3840 3841 401650 3835->3841 3842 4017b1 3835->3842 3843 401672 3835->3843 3844 401693 3835->3844 3845 401616 3835->3845 3846 4016d6 3835->3846 3847 401736 3835->3847 3848 401897 3835->3848 3849 4018db 3835->3849 3850 40163c 3835->3850 3851 4016bd 3835->3851 3835->3914 3864 4062a3 11 API calls 3836->3864 3856 401751 ShowWindow 3837->3856 3857 401758 3837->3857 3861 40145c 18 API calls 3838->3861 3854 40145c 18 API calls 3839->3854 3858 40145c 18 API calls 3840->3858 3881 4062a3 11 API calls 3841->3881 3947 40145c 3842->3947 3859 40145c 18 API calls 3843->3859 3941 401446 3844->3941 3853 40145c 18 API calls 3845->3853 3870 401446 18 API calls 3846->3870 3846->3914 3847->3914 3963 405f51 wsprintfW 3847->3963 3860 40145c 18 API calls 3848->3860 3865 40145c 18 API calls 3849->3865 3855 401647 PostQuitMessage 3850->3855 3850->3914 3852 4062a3 11 API calls 3851->3852 3867 4016c7 SetForegroundWindow 3852->3867 3868 40161c 3853->3868 3869 4019d1 SearchPathW 3854->3869 3855->3914 3856->3857 3871 401765 ShowWindow 3857->3871 3857->3914 3872 401775 3858->3872 3873 401678 3859->3873 3874 40189d 3860->3874 3875 401968 GetFullPathNameW 3861->3875 3864->3914 3866 4018e2 3865->3866 3878 40145c 18 API calls 3866->3878 3867->3914 3879 4062a3 11 API calls 3868->3879 3869->3914 3870->3914 3871->3914 3882 4062a3 11 API calls 3872->3882 3883 4062a3 11 API calls 3873->3883 3959 4062d5 FindFirstFileW 3874->3959 3885 40197f 3875->3885 3927 4019a1 3875->3927 3877 40169a 3944 4062a3 lstrlenW wvsprintfW 3877->3944 3888 4018eb 3878->3888 3889 401627 3879->3889 3890 401664 3881->3890 3891 401785 SetFileAttributesW 3882->3891 3892 401683 3883->3892 3909 4062d5 2 API calls 3885->3909 3885->3927 3886 4062a3 11 API calls 3894 4017c9 3886->3894 3897 40145c 18 API calls 3888->3897 3898 404f72 25 API calls 3889->3898 3899 40139d 65 API calls 3890->3899 3900 40179a 3891->3900 3891->3914 3907 404f72 25 API calls 3892->3907 3952 405d59 CharNextW CharNextW 3894->3952 3896 4019b8 GetShortPathNameW 3896->3914 3905 4018f5 3897->3905 3898->3914 3899->3914 3906 4062a3 11 API calls 3900->3906 3901 4018c2 3910 4062a3 11 API calls 3901->3910 3902 4018a9 3908 4062a3 11 API calls 3902->3908 3912 4062a3 11 API calls 3905->3912 3906->3914 3907->3914 3908->3914 3913 401991 3909->3913 3910->3914 3911 4017d4 3915 401864 3911->3915 3918 405d06 CharNextW 3911->3918 3936 4062a3 11 API calls 3911->3936 3916 401902 MoveFileW 3912->3916 3913->3927 3962 406009 lstrcpynW 3913->3962 3914->3832 3915->3892 3917 40186e 3915->3917 3919 401912 3916->3919 3920 40191e 3916->3920 3921 404f72 25 API calls 3917->3921 3923 4017e6 CreateDirectoryW 3918->3923 3919->3892 3925 401942 3920->3925 3930 4062d5 2 API calls 3920->3930 3926 401875 3921->3926 3923->3911 3924 4017fe GetLastError 3923->3924 3928 401827 GetFileAttributesW 3924->3928 3929 40180b GetLastError 3924->3929 3935 4062a3 11 API calls 3925->3935 3958 406009 lstrcpynW 3926->3958 3927->3896 3927->3914 3928->3911 3932 4062a3 11 API calls 3929->3932 3933 401929 3930->3933 3932->3911 3933->3925 3938 406c68 42 API calls 3933->3938 3934 401882 SetCurrentDirectoryW 3934->3914 3937 40195c 3935->3937 3936->3911 3937->3914 3939 401936 3938->3939 3940 404f72 25 API calls 3939->3940 3940->3925 3942 406805 18 API calls 3941->3942 3943 401455 3942->3943 3943->3877 3945 4060e7 9 API calls 3944->3945 3946 4016a7 Sleep 3945->3946 3946->3914 3948 406805 18 API calls 3947->3948 3949 401488 3948->3949 3950 401497 3949->3950 3951 406038 5 API calls 3949->3951 3950->3886 3951->3950 3953 405d76 3952->3953 3954 405d88 3952->3954 3953->3954 3955 405d83 CharNextW 3953->3955 3956 405dac 3954->3956 3957 405d06 CharNextW 3954->3957 3955->3956 3956->3911 3957->3954 3958->3934 3960 4018a5 3959->3960 3961 4062eb FindClose 3959->3961 3960->3901 3960->3902 3961->3960 3962->3927 3963->3914 3964->3822 3966 403c91 3965->3966 3967 403876 3966->3967 3968 403c96 FreeLibrary GlobalFree 3966->3968 3969 406c9b 3967->3969 3968->3967 3968->3968 3970 40677e 18 API calls 3969->3970 3971 406cae 3970->3971 3972 406cb7 DeleteFileW 3971->3972 3973 406cce 3971->3973 4013 403882 CoUninitialize 3972->4013 3974 406e4b 3973->3974 4017 406009 lstrcpynW 3973->4017 3980 4062d5 2 API calls 3974->3980 4002 406e58 3974->4002 3974->4013 3976 406cf9 3977 406d03 lstrcatW 3976->3977 3978 406d0d 3976->3978 3979 406d13 3977->3979 3981 406751 2 API calls 3978->3981 3983 406d23 lstrcatW 3979->3983 3984 406d19 3979->3984 3982 406e64 3980->3982 3981->3979 3987 406722 3 API calls 3982->3987 3982->4013 3986 406d2b lstrlenW FindFirstFileW 3983->3986 3984->3983 3984->3986 3985 4062a3 11 API calls 3985->4013 3988 406e3b 3986->3988 3992 406d52 3986->3992 3989 406e6e 3987->3989 3988->3974 3991 4062a3 11 API calls 3989->3991 3990 405d06 CharNextW 3990->3992 3993 406e79 3991->3993 3992->3990 3996 406e18 FindNextFileW 3992->3996 4005 406c9b 72 API calls 3992->4005 4012 404f72 25 API calls 3992->4012 4014 4062a3 11 API calls 3992->4014 4015 404f72 25 API calls 3992->4015 4016 406c68 42 API calls 3992->4016 4018 406009 lstrcpynW 3992->4018 4019 405e30 GetFileAttributesW 3992->4019 3994 405e30 2 API calls 3993->3994 3995 406e81 RemoveDirectoryW 3994->3995 3999 406ec4 3995->3999 4000 406e8d 3995->4000 3996->3992 3998 406e30 FindClose 3996->3998 3998->3988 4001 404f72 25 API calls 3999->4001 4000->4002 4003 406e93 4000->4003 4001->4013 4002->3985 4004 4062a3 11 API calls 4003->4004 4006 406e9d 4004->4006 4005->3992 4008 404f72 25 API calls 4006->4008 4010 406ea7 4008->4010 4011 406c68 42 API calls 4010->4011 4011->4013 4012->3996 4013->3491 4013->3492 4014->3992 4015->3992 4016->3992 4017->3976 4018->3992 4020 405e4d DeleteFileW 4019->4020 4021 405e3f SetFileAttributesW 4019->4021 4020->3992 4021->4020 4022->3653 4023->3677 4024->3696 4025->3696 4026->3685 4028 406ae7 GetShortPathNameW 4027->4028 4029 406abe 4027->4029 4030 406b00 4028->4030 4031 406c62 4028->4031 4053 405e50 GetFileAttributesW CreateFileW 4029->4053 4030->4031 4033 406b08 WideCharToMultiByte 4030->4033 4031->3706 4033->4031 4035 406b25 WideCharToMultiByte 4033->4035 4034 406ac7 CloseHandle GetShortPathNameW 4034->4031 4036 406adf 4034->4036 4035->4031 4037 406b3d wsprintfA 4035->4037 4036->4028 4036->4031 4038 406805 18 API calls 4037->4038 4039 406b69 4038->4039 4054 405e50 GetFileAttributesW CreateFileW 4039->4054 4041 406b76 4041->4031 4042 406b83 GetFileSize GlobalAlloc 4041->4042 4043 406ba4 ReadFile 4042->4043 4044 406c58 CloseHandle 4042->4044 4043->4044 4045 406bbe 4043->4045 4044->4031 4045->4044 4055 405db6 lstrlenA 4045->4055 4048 406bd7 lstrcpyA 4051 406bf9 4048->4051 4049 406beb 4050 405db6 4 API calls 4049->4050 4050->4051 4052 406c30 SetFilePointer WriteFile GlobalFree 4051->4052 4052->4044 4053->4034 4054->4041 4056 405df7 lstrlenA 4055->4056 4057 405dd0 lstrcmpiA 4056->4057 4058 405dff 4056->4058 4057->4058 4059 405dee CharNextA 4057->4059 4058->4048 4058->4049 4059->4056 4940 402a84 4941 401553 19 API calls 4940->4941 4942 402a8e 4941->4942 4943 401446 18 API calls 4942->4943 4944 402a98 4943->4944 4945 401a13 4944->4945 4946 402ab2 RegEnumKeyW 4944->4946 4947 402abe RegEnumValueW 4944->4947 4948 402a7e 4946->4948 4947->4945 4947->4948 4948->4945 4949 4029e4 RegCloseKey 4948->4949 4949->4945 4950 402c8a 4951 402ca2 4950->4951 4952 402c8f 4950->4952 4954 40145c 18 API calls 4951->4954 4953 401446 18 API calls 4952->4953 4956 402c97 4953->4956 4955 402ca9 lstrlenW 4954->4955 4955->4956 4957 402ccb WriteFile 4956->4957 4958 401a13 4956->4958 4957->4958 4959 40400d 4960 40406a 4959->4960 4961 40401a lstrcpynA lstrlenA 4959->4961 4961->4960 4962 40404b 4961->4962 4962->4960 4963 404057 GlobalFree 4962->4963 4963->4960 4964 401d8e 4965 40145c 18 API calls 4964->4965 4966 401d95 ExpandEnvironmentStringsW 4965->4966 4967 401da8 4966->4967 4969 401db9 4966->4969 4968 401dad lstrcmpW 4967->4968 4967->4969 4968->4969 4970 401e0f 4971 401446 18 API calls 4970->4971 4972 401e17 4971->4972 4973 401446 18 API calls 4972->4973 4974 401e21 4973->4974 4975 4030e3 4974->4975 4977 405f51 wsprintfW 4974->4977 4977->4975 4978 402392 4979 40145c 18 API calls 4978->4979 4980 402399 4979->4980 4983 4071f8 4980->4983 4984 406ed2 25 API calls 4983->4984 4985 407218 4984->4985 4986 407222 lstrcpynW lstrcmpW 4985->4986 4987 4023a7 4985->4987 4988 407254 4986->4988 4989 40725a lstrcpynW 4986->4989 4988->4989 4989->4987 4060 402713 4075 406009 lstrcpynW 4060->4075 4062 40272c 4076 406009 lstrcpynW 4062->4076 4064 402738 4065 40145c 18 API calls 4064->4065 4067 402743 4064->4067 4065->4067 4066 402752 4069 40145c 18 API calls 4066->4069 4071 402761 4066->4071 4067->4066 4068 40145c 18 API calls 4067->4068 4068->4066 4069->4071 4070 40145c 18 API calls 4072 40276b 4070->4072 4071->4070 4073 4062a3 11 API calls 4072->4073 4074 40277f WritePrivateProfileStringW 4073->4074 4075->4062 4076->4064 4990 402797 4991 40145c 18 API calls 4990->4991 4992 4027ae 4991->4992 4993 40145c 18 API calls 4992->4993 4994 4027b7 4993->4994 4995 40145c 18 API calls 4994->4995 4996 4027c0 GetPrivateProfileStringW lstrcmpW 4995->4996 4997 402e18 4998 40145c 18 API calls 4997->4998 4999 402e1f FindFirstFileW 4998->4999 5000 402e32 4999->5000 5005 405f51 wsprintfW 5000->5005 5002 402e43 5006 406009 lstrcpynW 5002->5006 5004 402e50 5005->5002 5006->5004 5007 401e9a 5008 40145c 18 API calls 5007->5008 5009 401ea1 5008->5009 5010 401446 18 API calls 5009->5010 5011 401eab wsprintfW 5010->5011 4287 401a1f 4288 40145c 18 API calls 4287->4288 4289 401a26 4288->4289 4290 4062a3 11 API calls 4289->4290 4291 401a49 4290->4291 4292 401a64 4291->4292 4293 401a5c 4291->4293 4341 406009 lstrcpynW 4292->4341 4340 406009 lstrcpynW 4293->4340 4296 401a62 4300 406038 5 API calls 4296->4300 4297 401a6f 4298 406722 3 API calls 4297->4298 4299 401a75 lstrcatW 4298->4299 4299->4296 4302 401a81 4300->4302 4301 4062d5 2 API calls 4301->4302 4302->4301 4303 405e30 2 API calls 4302->4303 4305 401a98 CompareFileTime 4302->4305 4306 401ba9 4302->4306 4310 4062a3 11 API calls 4302->4310 4314 406009 lstrcpynW 4302->4314 4320 406805 18 API calls 4302->4320 4327 405ca0 MessageBoxIndirectW 4302->4327 4331 401b50 4302->4331 4338 401b5d 4302->4338 4339 405e50 GetFileAttributesW CreateFileW 4302->4339 4303->4302 4305->4302 4307 404f72 25 API calls 4306->4307 4309 401bb3 4307->4309 4308 404f72 25 API calls 4311 401b70 4308->4311 4312 40337f 37 API calls 4309->4312 4310->4302 4315 4062a3 11 API calls 4311->4315 4313 401bc6 4312->4313 4316 4062a3 11 API calls 4313->4316 4314->4302 4322 401b8b 4315->4322 4317 401bda 4316->4317 4318 401be9 SetFileTime 4317->4318 4319 401bf8 CloseHandle 4317->4319 4318->4319 4321 401c09 4319->4321 4319->4322 4320->4302 4323 401c21 4321->4323 4324 401c0e 4321->4324 4326 406805 18 API calls 4323->4326 4325 406805 18 API calls 4324->4325 4328 401c16 lstrcatW 4325->4328 4329 401c29 4326->4329 4327->4302 4328->4329 4330 4062a3 11 API calls 4329->4330 4332 401c34 4330->4332 4333 401b93 4331->4333 4334 401b53 4331->4334 4335 405ca0 MessageBoxIndirectW 4332->4335 4336 4062a3 11 API calls 4333->4336 4337 4062a3 11 API calls 4334->4337 4335->4322 4336->4322 4337->4338 4338->4308 4339->4302 4340->4296 4341->4297 5012 40209f GetDlgItem GetClientRect 5013 40145c 18 API calls 5012->5013 5014 4020cf LoadImageW SendMessageW 5013->5014 5015 4030e3 5014->5015 5016 4020ed DeleteObject 5014->5016 5016->5015 5017 402b9f 5018 401446 18 API calls 5017->5018 5023 402ba7 5018->5023 5019 402c4a 5020 402bdf ReadFile 5022 402c3d 5020->5022 5020->5023 5021 401446 18 API calls 5021->5022 5022->5019 5022->5021 5029 402d17 ReadFile 5022->5029 5023->5019 5023->5020 5023->5022 5024 402c06 MultiByteToWideChar 5023->5024 5025 402c3f 5023->5025 5027 402c4f 5023->5027 5024->5023 5024->5027 5030 405f51 wsprintfW 5025->5030 5027->5022 5028 402c6b SetFilePointer 5027->5028 5028->5022 5029->5022 5030->5019 5031 402b23 GlobalAlloc 5032 402b39 5031->5032 5033 402b4b 5031->5033 5034 401446 18 API calls 5032->5034 5035 40145c 18 API calls 5033->5035 5036 402b41 5034->5036 5037 402b52 WideCharToMultiByte lstrlenA 5035->5037 5038 402b93 5036->5038 5039 402b84 WriteFile 5036->5039 5037->5036 5039->5038 5040 402384 GlobalFree 5039->5040 5040->5038 5042 4044a5 5043 404512 5042->5043 5044 4044df 5042->5044 5046 40451f GetDlgItem GetAsyncKeyState 5043->5046 5053 4045b1 5043->5053 5110 405c84 GetDlgItemTextW 5044->5110 5049 40453e GetDlgItem 5046->5049 5056 40455c 5046->5056 5047 4044ea 5050 406038 5 API calls 5047->5050 5048 40469d 5108 404833 5048->5108 5112 405c84 GetDlgItemTextW 5048->5112 5051 403d3f 19 API calls 5049->5051 5052 4044f0 5050->5052 5055 404551 ShowWindow 5051->5055 5058 403e74 5 API calls 5052->5058 5053->5048 5059 406805 18 API calls 5053->5059 5053->5108 5055->5056 5061 404579 SetWindowTextW 5056->5061 5066 405d59 4 API calls 5056->5066 5057 403dca 8 API calls 5062 404847 5057->5062 5063 4044f5 GetDlgItem 5058->5063 5064 40462f SHBrowseForFolderW 5059->5064 5060 4046c9 5065 40677e 18 API calls 5060->5065 5067 403d3f 19 API calls 5061->5067 5068 404503 IsDlgButtonChecked 5063->5068 5063->5108 5064->5048 5069 404647 CoTaskMemFree 5064->5069 5070 4046cf 5065->5070 5071 40456f 5066->5071 5072 404597 5067->5072 5068->5043 5073 406722 3 API calls 5069->5073 5113 406009 lstrcpynW 5070->5113 5071->5061 5077 406722 3 API calls 5071->5077 5074 403d3f 19 API calls 5072->5074 5075 404654 5073->5075 5078 4045a2 5074->5078 5079 40468b SetDlgItemTextW 5075->5079 5084 406805 18 API calls 5075->5084 5077->5061 5111 403d98 SendMessageW 5078->5111 5079->5048 5080 4046e6 5082 4062fc 3 API calls 5080->5082 5091 4046ee 5082->5091 5083 4045aa 5087 4062fc 3 API calls 5083->5087 5085 404673 lstrcmpiW 5084->5085 5085->5079 5088 404684 lstrcatW 5085->5088 5086 404730 5114 406009 lstrcpynW 5086->5114 5087->5053 5088->5079 5090 404739 5092 405d59 4 API calls 5090->5092 5091->5086 5096 406751 2 API calls 5091->5096 5097 404785 5091->5097 5093 40473f GetDiskFreeSpaceW 5092->5093 5095 404763 MulDiv 5093->5095 5093->5097 5095->5097 5096->5091 5099 4047e2 5097->5099 5100 4043ad 21 API calls 5097->5100 5098 404805 5115 403d85 KiUserCallbackDispatcher 5098->5115 5099->5098 5101 40141d 80 API calls 5099->5101 5102 4047d3 5100->5102 5101->5098 5104 4047e4 SetDlgItemTextW 5102->5104 5105 4047d8 5102->5105 5104->5099 5106 4043ad 21 API calls 5105->5106 5106->5099 5107 404821 5107->5108 5116 403d61 5107->5116 5108->5057 5110->5047 5111->5083 5112->5060 5113->5080 5114->5090 5115->5107 5117 403d74 SendMessageW 5116->5117 5118 403d6f 5116->5118 5117->5108 5118->5117 5119 402da5 5120 4030e3 5119->5120 5121 402dac 5119->5121 5122 401446 18 API calls 5121->5122 5123 402db8 5122->5123 5124 402dbf SetFilePointer 5123->5124 5124->5120 5125 402dcf 5124->5125 5125->5120 5127 405f51 wsprintfW 5125->5127 5127->5120 5128 4030a9 SendMessageW 5129 4030c2 InvalidateRect 5128->5129 5130 4030e3 5128->5130 5129->5130 5131 401cb2 5132 40145c 18 API calls 5131->5132 5133 401c54 5132->5133 5134 4062a3 11 API calls 5133->5134 5137 401c64 5133->5137 5135 401c59 5134->5135 5136 406c9b 81 API calls 5135->5136 5136->5137 4087 4021b5 4088 40145c 18 API calls 4087->4088 4089 4021bb 4088->4089 4090 40145c 18 API calls 4089->4090 4091 4021c4 4090->4091 4092 40145c 18 API calls 4091->4092 4093 4021cd 4092->4093 4094 40145c 18 API calls 4093->4094 4095 4021d6 4094->4095 4096 404f72 25 API calls 4095->4096 4097 4021e2 ShellExecuteW 4096->4097 4098 40221b 4097->4098 4099 40220d 4097->4099 4101 4062a3 11 API calls 4098->4101 4100 4062a3 11 API calls 4099->4100 4100->4098 4102 402230 4101->4102 5145 402238 5146 40145c 18 API calls 5145->5146 5147 40223e 5146->5147 5148 4062a3 11 API calls 5147->5148 5149 40224b 5148->5149 5150 404f72 25 API calls 5149->5150 5151 402255 5150->5151 5152 405c3f 2 API calls 5151->5152 5153 40225b 5152->5153 5154 4062a3 11 API calls 5153->5154 5157 4022ac CloseHandle 5153->5157 5160 40226d 5154->5160 5156 4030e3 5157->5156 5158 402283 WaitForSingleObject 5159 402291 GetExitCodeProcess 5158->5159 5158->5160 5159->5157 5162 4022a3 5159->5162 5160->5157 5160->5158 5161 406332 2 API calls 5160->5161 5161->5158 5164 405f51 wsprintfW 5162->5164 5164->5157 5165 4040b8 5166 4040d3 5165->5166 5174 404201 5165->5174 5170 40410e 5166->5170 5196 403fca WideCharToMultiByte 5166->5196 5167 40426c 5168 404276 GetDlgItem 5167->5168 5169 40433e 5167->5169 5171 404290 5168->5171 5172 4042ff 5168->5172 5175 403dca 8 API calls 5169->5175 5177 403d3f 19 API calls 5170->5177 5171->5172 5180 4042b6 6 API calls 5171->5180 5172->5169 5181 404311 5172->5181 5174->5167 5174->5169 5176 40423b GetDlgItem SendMessageW 5174->5176 5179 404339 5175->5179 5201 403d85 KiUserCallbackDispatcher 5176->5201 5178 40414e 5177->5178 5183 403d3f 19 API calls 5178->5183 5180->5172 5184 404327 5181->5184 5185 404317 SendMessageW 5181->5185 5188 40415b CheckDlgButton 5183->5188 5184->5179 5189 40432d SendMessageW 5184->5189 5185->5184 5186 404267 5187 403d61 SendMessageW 5186->5187 5187->5167 5199 403d85 KiUserCallbackDispatcher 5188->5199 5189->5179 5191 404179 GetDlgItem 5200 403d98 SendMessageW 5191->5200 5193 40418f SendMessageW 5194 4041b5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5193->5194 5195 4041ac GetSysColor 5193->5195 5194->5179 5195->5194 5197 404007 5196->5197 5198 403fe9 GlobalAlloc WideCharToMultiByte 5196->5198 5197->5170 5198->5197 5199->5191 5200->5193 5201->5186 4196 401eb9 4197 401f24 4196->4197 4198 401ec6 4196->4198 4199 401f53 GlobalAlloc 4197->4199 4200 401f28 4197->4200 4201 401ed5 4198->4201 4208 401ef7 4198->4208 4202 406805 18 API calls 4199->4202 4207 4062a3 11 API calls 4200->4207 4212 401f36 4200->4212 4203 4062a3 11 API calls 4201->4203 4206 401f46 4202->4206 4204 401ee2 4203->4204 4209 402708 4204->4209 4214 406805 18 API calls 4204->4214 4206->4209 4210 402387 GlobalFree 4206->4210 4207->4212 4218 406009 lstrcpynW 4208->4218 4210->4209 4220 406009 lstrcpynW 4212->4220 4213 401f06 4219 406009 lstrcpynW 4213->4219 4214->4204 4216 401f15 4221 406009 lstrcpynW 4216->4221 4218->4213 4219->4216 4220->4206 4221->4209 5202 4074bb 5204 407344 5202->5204 5203 407c6d 5204->5203 5205 4073c2 GlobalFree 5204->5205 5206 4073cb GlobalAlloc 5204->5206 5207 407443 GlobalAlloc 5204->5207 5208 40743a GlobalFree 5204->5208 5205->5206 5206->5203 5206->5204 5207->5203 5207->5204 5208->5207

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 4050cd-4050e8 1 405295-40529c 0->1 2 4050ee-4051d5 GetDlgItem * 3 call 403d98 call 404476 call 406805 call 4062a3 GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052c6-4052d3 1->3 4 40529e-4052c0 GetDlgItem CreateThread CloseHandle 1->4 35 4051f3-4051f6 2->35 36 4051d7-4051f1 SendMessageW * 2 2->36 6 4052f4-4052fb 3->6 7 4052d5-4052de 3->7 4->3 11 405352-405356 6->11 12 4052fd-405303 6->12 9 4052e0-4052ef ShowWindow * 2 call 403d98 7->9 10 405316-40531f call 403dca 7->10 9->6 22 405324-405328 10->22 11->10 14 405358-40535b 11->14 16 405305-405311 call 403d18 12->16 17 40532b-40533b ShowWindow 12->17 14->10 20 40535d-405370 SendMessageW 14->20 16->10 23 40534b-40534d call 403d18 17->23 24 40533d-405346 call 404f72 17->24 27 405376-405397 CreatePopupMenu call 406805 AppendMenuW 20->27 28 40528e-405290 20->28 23->11 24->23 37 405399-4053aa GetWindowRect 27->37 38 4053ac-4053b2 27->38 28->22 39 405206-40521d call 403d3f 35->39 40 4051f8-405204 SendMessageW 35->40 36->35 41 4053b3-4053cb TrackPopupMenu 37->41 38->41 46 405253-405274 GetDlgItem SendMessageW 39->46 47 40521f-405233 ShowWindow 39->47 40->39 41->28 43 4053d1-4053e8 41->43 45 4053ed-405408 SendMessageW 43->45 45->45 48 40540a-40542d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 46->28 51 405276-40528c SendMessageW * 2 46->51 49 405242 47->49 50 405235-405240 ShowWindow 47->50 52 40542f-405458 SendMessageW 48->52 53 405248-40524e call 403d98 49->53 50->53 51->28 52->52 54 40545a-405474 GlobalUnlock SetClipboardData CloseClipboard 52->54 53->46 54->28
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040512F
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040513E
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405196
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 0040519E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051BF
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051D0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004051E3
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004051F1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405204
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405226
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 0040523A
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040525B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040526B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405280
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040528C
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 0040514D
                                                                                                                                                                                                                                                            • Part of subcall function 00403D98: SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052AB
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005047,00000000), ref: 004052B9
                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052C0
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004052E7
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 004052EC
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 00405333
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405365
                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00405376
                                                                                                                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040538B
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040539E
                                                                                                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053C0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004053FB
                                                                                                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040540B
                                                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00405411
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040541D
                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405427
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040543B
                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0040545D
                                                                                                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405468
                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040546E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                          • String ID: @rD$New install of "%s" to "%s"${
                                                                                                                                                                                                                                                          • API String ID: 2110491804-2409696222
                                                                                                                                                                                                                                                          • Opcode ID: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                                                                                                                          • Instruction ID: 480b9f2609884c7685ddca5963e0cfcc77f9e358d06567921943d8ab7e89b76b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14B15B70800608FFDB11AFA0DD85EAE7B79EF44355F00803AFA45BA1A0CBB49A519F59

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 305 403883-403919 #17 SetErrorMode OleInitialize call 4062fc SHGetFileInfoW call 406009 GetCommandLineW call 406009 GetModuleHandleW 312 403923-403937 call 405d06 CharNextW 305->312 313 40391b-40391e 305->313 316 4039ca-4039d0 312->316 313->312 317 4039d6 316->317 318 40393c-403942 316->318 319 4039f5-403a0d GetTempPathW call 4037cc 317->319 320 403944-40394a 318->320 321 40394c-403950 318->321 328 403a33-403a4d DeleteFileW call 403587 319->328 329 403a0f-403a2d GetWindowsDirectoryW lstrcatW call 4037cc 319->329 320->320 320->321 323 403952-403957 321->323 324 403958-40395c 321->324 323->324 326 4039b8-4039c5 call 405d06 324->326 327 40395e-403965 324->327 326->316 342 4039c7 326->342 331 403967-40396e 327->331 332 40397a-40398c call 403800 327->332 345 403acc-403adb call 403859 CoUninitialize 328->345 346 403a4f-403a55 328->346 329->328 329->345 333 403970-403973 331->333 334 403975 331->334 343 4039a1-4039b6 call 403800 332->343 344 40398e-403995 332->344 333->332 333->334 334->332 342->316 343->326 361 4039d8-4039f0 call 407d6e call 406009 343->361 348 403997-40399a 344->348 349 40399c 344->349 359 403ae1-403af1 call 405ca0 ExitProcess 345->359 360 403bce-403bd4 345->360 351 403ab5-403abc call 40592c 346->351 352 403a57-403a60 call 405d06 346->352 348->343 348->349 349->343 358 403ac1-403ac7 call 4060e7 351->358 362 403a79-403a7b 352->362 358->345 365 403c51-403c59 360->365 366 403bd6-403bf3 call 4062fc * 3 360->366 361->319 370 403a62-403a74 call 403800 362->370 371 403a7d-403a87 362->371 372 403c5b 365->372 373 403c5f 365->373 397 403bf5-403bf7 366->397 398 403c3d-403c48 ExitWindowsEx 366->398 370->371 384 403a76 370->384 378 403af7-403b11 lstrcatW lstrcmpiW 371->378 379 403a89-403a99 call 40677e 371->379 372->373 378->345 383 403b13-403b29 CreateDirectoryW SetCurrentDirectoryW 378->383 379->345 390 403a9b-403ab1 call 406009 * 2 379->390 387 403b36-403b56 call 406009 * 2 383->387 388 403b2b-403b31 call 406009 383->388 384->362 404 403b5b-403b77 call 406805 DeleteFileW 387->404 388->387 390->351 397->398 402 403bf9-403bfb 397->402 398->365 401 403c4a-403c4c call 40141d 398->401 401->365 402->398 406 403bfd-403c0f GetCurrentProcess 402->406 412 403bb8-403bc0 404->412 413 403b79-403b89 CopyFileW 404->413 406->398 411 403c11-403c33 406->411 411->398 412->404 414 403bc2-403bc9 call 406c68 412->414 413->412 415 403b8b-403bab call 406c68 call 406805 call 405c3f 413->415 414->345 415->412 425 403bad-403bb4 CloseHandle 415->425 425->412
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • #17.COMCTL32 ref: 004038A2
                                                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038AD
                                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004038B4
                                                                                                                                                                                                                                                            • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                                                                                                            • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                                                                                                            • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                                                                                                          • SHGetFileInfoW.SHELL32(00409264,00000000,?,000002B4,00000000), ref: 004038DC
                                                                                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(0046ADC0,NSIS Error), ref: 004038F1
                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004C30A0,00000000), ref: 00403904
                                                                                                                                                                                                                                                          • CharNextW.USER32(00000000,004C30A0,00000020), ref: 0040392B
                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00002004,004D70C8,00000000,00000020), ref: 00403A00
                                                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(004D70C8,00001FFF), ref: 00403A15
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(004D70C8,\Temp), ref: 00403A21
                                                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(004D30C0), ref: 00403A38
                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AD1
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403AF1
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(004D70C8,~nsu.tmp), ref: 00403AFD
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(004D70C8,004CF0B8,004D70C8,~nsu.tmp), ref: 00403B09
                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(004D70C8,00000000), ref: 00403B15
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004D70C8), ref: 00403B1C
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(004331E8,004331E8,?,00477008,00409204,00473000,?), ref: 00403B6D
                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(004DF0D8,004331E8,00000001), ref: 00403B81
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,004331E8,004331E8,?,004331E8,00000000), ref: 00403BAE
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C04
                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C40
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp$1C
                                                                                                                                                                                                                                                          • API String ID: 2435955865-239407132
                                                                                                                                                                                                                                                          • Opcode ID: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                                                                                                                          • Instruction ID: 7cf1fa831aca86d96b8495533088dbe4cf0b0326274ef0a42366eb07f7c747b9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4A1B671544305BAD6207F629D4AF1B3EACAF0070AF15483FF585B61D2DBBC8A448B6E

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 820 4074bb-4074c0 821 4074c2-4074ef 820->821 822 40752f-407547 820->822 824 4074f1-4074f4 821->824 825 4074f6-4074fa 821->825 823 407aeb-407aff 822->823 829 407b01-407b17 823->829 830 407b19-407b2c 823->830 826 407506-407509 824->826 827 407502 825->827 828 4074fc-407500 825->828 831 407527-40752a 826->831 832 40750b-407514 826->832 827->826 828->826 833 407b33-407b3a 829->833 830->833 836 4076f6-407713 831->836 837 407516 832->837 838 407519-407525 832->838 834 407b61-407c68 833->834 835 407b3c-407b40 833->835 851 407350 834->851 852 407cec 834->852 840 407b46-407b5e 835->840 841 407ccd-407cd4 835->841 843 407715-407729 836->843 844 40772b-40773e 836->844 837->838 839 407589-4075b6 838->839 847 4075d2-4075ec 839->847 848 4075b8-4075d0 839->848 840->834 845 407cdd-407cea 841->845 849 407741-40774b 843->849 844->849 850 407cef-407cf6 845->850 853 4075f0-4075fa 847->853 848->853 854 40774d 849->854 855 4076ee-4076f4 849->855 856 407357-40735b 851->856 857 40749b-4074b6 851->857 858 40746d-407471 851->858 859 4073ff-407403 851->859 852->850 862 407600 853->862 863 407571-407577 853->863 864 407845-4078a1 854->864 865 4076c9-4076cd 854->865 855->836 861 407692-40769c 855->861 856->845 866 407361-40736e 856->866 857->823 871 407c76-407c7d 858->871 872 407477-40748b 858->872 877 407409-407420 859->877 878 407c6d-407c74 859->878 867 4076a2-4076c4 861->867 868 407c9a-407ca1 861->868 880 407556-40756e 862->880 881 407c7f-407c86 862->881 869 40762a-407630 863->869 870 40757d-407583 863->870 864->823 873 407c91-407c98 865->873 874 4076d3-4076eb 865->874 866->852 882 407374-4073ba 866->882 867->864 868->845 883 40768e 869->883 884 407632-40764f 869->884 870->839 870->883 871->845 879 40748e-407496 872->879 873->845 874->855 885 407423-407427 877->885 878->845 879->858 889 407498 879->889 880->863 881->845 887 4073e2-4073e4 882->887 888 4073bc-4073c0 882->888 883->861 890 407651-407665 884->890 891 407667-40767a 884->891 885->859 886 407429-40742f 885->886 893 407431-407438 886->893 894 407459-40746b 886->894 897 4073f5-4073fd 887->897 898 4073e6-4073f3 887->898 895 4073c2-4073c5 GlobalFree 888->895 896 4073cb-4073d9 GlobalAlloc 888->896 889->857 892 40767d-407687 890->892 891->892 892->869 899 407689 892->899 900 407443-407453 GlobalAlloc 893->900 901 40743a-40743d GlobalFree 893->901 894->879 895->896 896->852 902 4073df 896->902 897->885 898->897 898->898 904 407c88-407c8f 899->904 905 40760f-407627 899->905 900->852 900->894 901->900 902->887 904->845 905->869
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                                                                                                                          • Instruction ID: b44593247c4c050b0e646bb53675e7b1a8962b0b92449cff70e8ee1879f4dc4f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F14871908249DBDF18CF28C8946E93BB1FF44345F14852AFD5A9B281D338E986DF86
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 310444273-0
                                                                                                                                                                                                                                                          • Opcode ID: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                                                                                                                          • Instruction ID: 23f85fcbdf3119ad7ff9d94b99dcad510d7c567b01d836bd9cab37df641e0753
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53D0123120010597C6001B65AE0895F776CEF95611707803EF542F3132EB34D415AAEC
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                          • Opcode ID: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                                                                                                                          • Instruction ID: 3dd5e1b78c12f0f437ff376ab6b0e1f90f8becb0d3509d6a9a7f52ed6ae53baf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AD0C9315041205BC25127386E0889B6A589F163723258A7AB5A6E11E0CB388C2296A8

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 56 405479-40548b 57 405491-405497 56->57 58 4055cd-4055dc 56->58 57->58 59 40549d-4054a6 57->59 60 40562b-405640 58->60 61 4055de-405626 GetDlgItem * 2 call 403d3f SetClassLongW call 40141d 58->61 62 4054a8-4054b5 SetWindowPos 59->62 63 4054bb-4054be 59->63 65 405680-405685 call 403daf 60->65 66 405642-405645 60->66 61->60 62->63 68 4054c0-4054d2 ShowWindow 63->68 69 4054d8-4054de 63->69 74 40568a-4056a5 65->74 71 405647-405652 call 40139d 66->71 72 405678-40567a 66->72 68->69 75 4054e0-4054f5 DestroyWindow 69->75 76 4054fa-4054fd 69->76 71->72 93 405654-405673 SendMessageW 71->93 72->65 73 405920 72->73 81 405922-405929 73->81 79 4056a7-4056a9 call 40141d 74->79 80 4056ae-4056b4 74->80 82 4058fd-405903 75->82 84 405510-405516 76->84 85 4054ff-40550b SetWindowLongW 76->85 79->80 89 4056ba-4056c5 80->89 90 4058de-4058f7 DestroyWindow KiUserCallbackDispatcher 80->90 82->73 87 405905-40590b 82->87 91 4055b9-4055c8 call 403dca 84->91 92 40551c-40552d GetDlgItem 84->92 85->81 87->73 95 40590d-405916 ShowWindow 87->95 89->90 96 4056cb-405718 call 406805 call 403d3f * 3 GetDlgItem 89->96 90->82 91->81 97 40554c-40554f 92->97 98 40552f-405546 SendMessageW IsWindowEnabled 92->98 93->81 95->73 126 405723-40575f ShowWindow KiUserCallbackDispatcher call 403d85 EnableWindow 96->126 127 40571a-405720 96->127 101 405551-405552 97->101 102 405554-405557 97->102 98->73 98->97 103 405582-405587 call 403d18 101->103 104 405565-40556a 102->104 105 405559-40555f 102->105 103->91 107 4055a0-4055b3 SendMessageW 104->107 109 40556c-405572 104->109 105->107 108 405561-405563 105->108 107->91 108->103 112 405574-40557a call 40141d 109->112 113 405589-405592 call 40141d 109->113 122 405580 112->122 113->91 123 405594-40559e 113->123 122->103 123->122 130 405761-405762 126->130 131 405764 126->131 127->126 132 405766-405794 GetSystemMenu EnableMenuItem SendMessageW 130->132 131->132 133 405796-4057a7 SendMessageW 132->133 134 4057a9 132->134 135 4057af-4057ed call 403d98 call 406009 lstrlenW call 406805 SetWindowTextW call 40139d 133->135 134->135 135->74 144 4057f3-4057f5 135->144 144->74 145 4057fb-4057ff 144->145 146 405801-405807 145->146 147 40581e-405832 DestroyWindow 145->147 146->73 148 40580d-405813 146->148 147->82 149 405838-405865 CreateDialogParamW 147->149 148->74 150 405819 148->150 149->82 151 40586b-4058c2 call 403d3f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 149->151 150->73 151->73 156 4058c4-4058d7 ShowWindow call 403daf 151->156 158 4058dc 156->158 158->82
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054B5
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 004054D2
                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 004054E6
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00405502
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00405523
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405537
                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040553E
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 004055ED
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 004055F7
                                                                                                                                                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00405611
                                                                                                                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00405662
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405708
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 0040572A
                                                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040573C
                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00405757
                                                                                                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040576D
                                                                                                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 00405774
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040578C
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040579F
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00447240,?,00447240,0046ADC0), ref: 004057C8
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00447240), ref: 004057DC
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 00405910
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                                                                          • String ID: @rD
                                                                                                                                                                                                                                                          • API String ID: 3282139019-3814967855
                                                                                                                                                                                                                                                          • Opcode ID: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                                                                                                                          • Instruction ID: 0f9b988f21b44e482dc064b3562f20aa73efc2902ac8c6ffeb9ddf27563d0ddb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8C1C371500A04EBDB216F61EE49E2B3BA9EB45345F00093EF551B12F0DB799891EF2E

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 159 4015a0-4015f4 160 4030e3-4030ec 159->160 161 4015fa 159->161 185 4030ee-4030f2 160->185 163 401601-401611 call 4062a3 161->163 164 401742-40174f 161->164 165 401962-40197d call 40145c GetFullPathNameW 161->165 166 4019ca-4019e6 call 40145c SearchPathW 161->166 167 40176e-401794 call 40145c call 4062a3 SetFileAttributesW 161->167 168 401650-40166d call 40137e call 4062a3 call 40139d 161->168 169 4017b1-4017d8 call 40145c call 4062a3 call 405d59 161->169 170 401672-401686 call 40145c call 4062a3 161->170 171 401693-4016ac call 401446 call 4062a3 161->171 172 401715-401731 161->172 173 401616-40162d call 40145c call 4062a3 call 404f72 161->173 174 4016d6-4016db 161->174 175 401736-4030de 161->175 176 401897-4018a7 call 40145c call 4062d5 161->176 177 4018db-401910 call 40145c * 3 call 4062a3 MoveFileW 161->177 178 40163c-401645 161->178 179 4016bd-4016d1 call 4062a3 SetForegroundWindow 161->179 163->185 189 401751-401755 ShowWindow 164->189 190 401758-40175f 164->190 224 4019a3-4019a8 165->224 225 40197f-401984 165->225 166->160 217 4019ec-4019f8 166->217 167->160 242 40179a-4017a6 call 4062a3 167->242 168->185 264 401864-40186c 169->264 265 4017de-4017fc call 405d06 CreateDirectoryW 169->265 243 401689-40168e call 404f72 170->243 248 4016b1-4016b8 Sleep 171->248 249 4016ae-4016b0 171->249 172->185 186 401632-401637 173->186 183 401702-401710 174->183 184 4016dd-4016fd call 401446 174->184 175->160 219 4030de call 405f51 175->219 244 4018c2-4018d6 call 4062a3 176->244 245 4018a9-4018bd call 4062a3 176->245 272 401912-401919 177->272 273 40191e-401921 177->273 178->186 187 401647-40164e PostQuitMessage 178->187 179->160 183->160 184->160 186->185 187->186 189->190 190->160 208 401765-401769 ShowWindow 190->208 208->160 217->160 219->160 228 4019af-4019b2 224->228 225->228 235 401986-401989 225->235 228->160 238 4019b8-4019c5 GetShortPathNameW 228->238 235->228 246 40198b-401993 call 4062d5 235->246 238->160 259 4017ab-4017ac 242->259 243->160 244->185 245->185 246->224 269 401995-4019a1 call 406009 246->269 248->160 249->248 259->160 267 401890-401892 264->267 268 40186e-40188b call 404f72 call 406009 SetCurrentDirectoryW 264->268 277 401846-40184e call 4062a3 265->277 278 4017fe-401809 GetLastError 265->278 267->243 268->160 269->228 272->243 279 401923-40192b call 4062d5 273->279 280 40194a-401950 273->280 292 401853-401854 277->292 283 401827-401832 GetFileAttributesW 278->283 284 40180b-401825 GetLastError call 4062a3 278->284 279->280 298 40192d-401948 call 406c68 call 404f72 279->298 288 401957-40195d call 4062a3 280->288 290 401834-401844 call 4062a3 283->290 291 401855-40185e 283->291 284->291 288->259 290->292 291->264 291->265 292->291 298->288
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004CB0B0,?,000000E6,0040F0D0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,0040F0D0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                                                                                                          • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                                                                                                                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                                                                                                          • Jump: %d, xrefs: 00401602
                                                                                                                                                                                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                                                                                                                                                                                          • Call: %d, xrefs: 0040165A
                                                                                                                                                                                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                                                                                                          • BringToFront, xrefs: 004016BD
                                                                                                                                                                                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                                                                                                          • API String ID: 2872004960-3619442763
                                                                                                                                                                                                                                                          • Opcode ID: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                                                                                                                          • Instruction ID: b6b48939bc8a7188504c618ab7841b31fdd5898bf24c808f75461ec369738802
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AB1F471A00204ABDB10BF61DD46DAE3B69EF44314B21817FF946B21E1DA7D4E40CAAE

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 426 40592c-405944 call 4062fc 429 405946-405956 call 405f51 426->429 430 405958-405990 call 405ed3 426->430 438 4059b3-4059dc call 403e95 call 40677e 429->438 435 405992-4059a3 call 405ed3 430->435 436 4059a8-4059ae lstrcatW 430->436 435->436 436->438 444 405a70-405a78 call 40677e 438->444 445 4059e2-4059e7 438->445 451 405a86-405a8d 444->451 452 405a7a-405a81 call 406805 444->452 445->444 446 4059ed-405a15 call 405ed3 445->446 446->444 453 405a17-405a1b 446->453 455 405aa6-405acb LoadImageW 451->455 456 405a8f-405a95 451->456 452->451 460 405a1d-405a2c call 405d06 453->460 461 405a2f-405a3b lstrlenW 453->461 458 405ad1-405b13 RegisterClassW 455->458 459 405b66-405b6e call 40141d 455->459 456->455 457 405a97-405a9c call 403e74 456->457 457->455 465 405c35 458->465 466 405b19-405b61 SystemParametersInfoW CreateWindowExW 458->466 478 405b70-405b73 459->478 479 405b78-405b83 call 403e95 459->479 460->461 462 405a63-405a6b call 406722 call 406009 461->462 463 405a3d-405a4b lstrcmpiW 461->463 462->444 463->462 470 405a4d-405a57 GetFileAttributesW 463->470 469 405c37-405c3e 465->469 466->459 475 405a59-405a5b 470->475 476 405a5d-405a5e call 406751 470->476 475->462 475->476 476->462 478->469 484 405b89-405ba6 ShowWindow LoadLibraryW 479->484 485 405c0c-405c0d call 405047 479->485 487 405ba8-405bad LoadLibraryW 484->487 488 405baf-405bc1 GetClassInfoW 484->488 491 405c12-405c14 485->491 487->488 489 405bc3-405bd3 GetClassInfoW RegisterClassW 488->489 490 405bd9-405bfc DialogBoxParamW call 40141d 488->490 489->490 495 405c01-405c0a call 403c68 490->495 493 405c16-405c1c 491->493 494 405c2e-405c30 call 40141d 491->494 493->478 496 405c22-405c29 call 40141d 493->496 494->465 495->469 496->478
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                                                                                                            • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                                                                                                            • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0,-00000002,00000000,004D70C8,00403AC1,?), ref: 004059AE
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0), ref: 00405A30
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00462538,.exe,00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000), ref: 00405A43
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00462540), ref: 00405A4E
                                                                                                                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004C70A8), ref: 00405AB7
                                                                                                                                                                                                                                                          • RegisterClassW.USER32(0046AD60), ref: 00405B0A
                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B22
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B5B
                                                                                                                                                                                                                                                            • Part of subcall function 00403E95: SetWindowTextW.USER32(00000000,0046ADC0), ref: 00403F30
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405B91
                                                                                                                                                                                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BA2
                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BAD
                                                                                                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,0046AD60), ref: 00405BBD
                                                                                                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,0046AD60), ref: 00405BCA
                                                                                                                                                                                                                                                          • RegisterClassW.USER32(0046AD60), ref: 00405BD3
                                                                                                                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00405479,00000000), ref: 00405BF2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$@%F$@rD$B%F$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                                                                                                          • API String ID: 608394941-1650083594
                                                                                                                                                                                                                                                          • Opcode ID: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                                                                                                                          • Instruction ID: 271ce27004ef92612bfc9362a6cc74883a37054a4c8cca7c49d128c059fded9a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E71A370604B04AED721AB65EE85F2736ACEB44749F00053FF945B22E2D7B89D418F6E

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,%FixedDrill%,004CB0B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,%FixedDrill%,%FixedDrill%,00000000,00000000,%FixedDrill%,004CB0B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                                                                                                          • String ID: %FixedDrill%$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                                                                                                                                                                                          • API String ID: 4286501637-1347946153
                                                                                                                                                                                                                                                          • Opcode ID: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                                                                                                                          • Instruction ID: fe683e2e252f9e2189d7cf48164ff2fe6631720e8c40e43e96375682ff159270
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D510871901114BADF10BBB1CD46EAE3A68DF05369F21413FF416B10D2EB7C5A518AAE

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 587 403587-4035d5 GetTickCount GetModuleFileNameW call 405e50 590 4035e1-40360f call 406009 call 406751 call 406009 GetFileSize 587->590 591 4035d7-4035dc 587->591 599 403615 590->599 600 4036fc-40370a call 4032d2 590->600 592 4037b6-4037ba 591->592 602 40361a-403631 599->602 606 403710-403713 600->606 607 4037c5-4037ca 600->607 604 403633 602->604 605 403635-403637 call 403336 602->605 604->605 611 40363c-40363e 605->611 609 403715-40372d call 403368 call 403336 606->609 610 40373f-403769 GlobalAlloc call 403368 call 40337f 606->610 607->592 609->607 637 403733-403739 609->637 610->607 635 40376b-40377c 610->635 613 403644-40364b 611->613 614 4037bd-4037c4 call 4032d2 611->614 619 4036c7-4036cb 613->619 620 40364d-403661 call 405e0c 613->620 614->607 623 4036d5-4036db 619->623 624 4036cd-4036d4 call 4032d2 619->624 620->623 634 403663-40366a 620->634 631 4036ea-4036f4 623->631 632 4036dd-4036e7 call 407281 623->632 624->623 631->602 636 4036fa 631->636 632->631 634->623 640 40366c-403673 634->640 641 403784-403787 635->641 642 40377e 635->642 636->600 637->607 637->610 640->623 643 403675-40367c 640->643 644 40378a-403792 641->644 642->641 643->623 645 40367e-403685 643->645 644->644 646 403794-4037af SetFilePointer call 405e0c 644->646 645->623 647 403687-4036a7 645->647 650 4037b4 646->650 647->607 649 4036ad-4036b1 647->649 651 4036b3-4036b7 649->651 652 4036b9-4036c1 649->652 650->592 651->636 651->652 652->623 653 4036c3-4036c5 652->653 653->623
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403598
                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004DF0D8,00002004,?,?,?,00000000,00403A47,?), ref: 004035B4
                                                                                                                                                                                                                                                            • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                                                                                                            • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004E30E0,00000000,004CF0B8,004CF0B8,004DF0D8,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00403600
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Null, xrefs: 0040367E
                                                                                                                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037C5
                                                                                                                                                                                                                                                          • soft, xrefs: 00403675
                                                                                                                                                                                                                                                          • Inst, xrefs: 0040366C
                                                                                                                                                                                                                                                          • Error launching installer, xrefs: 004035D7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                                                                                                                                                          • Opcode ID: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                                                                                                                          • Instruction ID: 97831ba7e8e922ff386f77eab0e0d18630bd2de4bbb47cca7d976ce2c46b30f6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3151D5B1900204AFDB219F65CD85B9E7EB8AB14756F10803FE605B72D1D77D9E808B9C

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 654 40337f-403396 655 403398 654->655 656 40339f-4033a7 654->656 655->656 657 4033a9 656->657 658 4033ae-4033b3 656->658 657->658 659 4033c3-4033d0 call 403336 658->659 660 4033b5-4033be call 403368 658->660 664 4033d2 659->664 665 4033da-4033e1 659->665 660->659 666 4033d4-4033d5 664->666 667 4033e7-403407 GetTickCount call 4072f2 665->667 668 403518-40351a 665->668 669 403539-40353d 666->669 680 403536 667->680 682 40340d-403415 667->682 670 40351c-40351f 668->670 671 40357f-403583 668->671 673 403521 670->673 674 403524-40352d call 403336 670->674 675 403540-403546 671->675 676 403585 671->676 673->674 674->664 689 403533 674->689 678 403548 675->678 679 40354b-403559 call 403336 675->679 676->680 678->679 679->664 691 40355f-403572 WriteFile 679->691 680->669 685 403417 682->685 686 40341a-403428 call 403336 682->686 685->686 686->664 692 40342a-403433 686->692 689->680 693 403511-403513 691->693 694 403574-403577 691->694 695 403439-403456 call 407312 692->695 693->666 694->693 696 403579-40357c 694->696 699 40350a-40350c 695->699 700 40345c-403473 GetTickCount 695->700 696->671 699->666 701 403475-40347d 700->701 702 4034be-4034c2 700->702 703 403485-4034b6 MulDiv wsprintfW call 404f72 701->703 704 40347f-403483 701->704 705 4034c4-4034c7 702->705 706 4034ff-403502 702->706 712 4034bb 703->712 704->702 704->703 709 4034e7-4034ed 705->709 710 4034c9-4034db WriteFile 705->710 706->682 707 403508 706->707 707->680 711 4034f3-4034f7 709->711 710->693 713 4034dd-4034e0 710->713 711->695 715 4034fd 711->715 712->702 713->693 714 4034e2-4034e5 713->714 714->711 715->680
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004033E7
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403464
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 00403491
                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004034A4
                                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,?,7FFFFFFF,00000000), ref: 004034D3
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,0041F150,?,00000000,00000000,0041F150,?,000000FF,00000004,00000000,00000000,00000000), ref: 0040356A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                                                                                                          • String ID: ... %d%%$P1B$X1C$X1C
                                                                                                                                                                                                                                                          • API String ID: 651206458-1535804072
                                                                                                                                                                                                                                                          • Opcode ID: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                                                                                                                          • Instruction ID: 0313947f0097750978ec936bbe46de4fad37e772bc1cb17ec77dd8e30cfa9ece
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88518D71900219ABDF10DF65AE44AAF7BACAB00316F14417BF900B7290DB78DF40CBA9

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 716 404f72-404f85 717 405042-405044 716->717 718 404f8b-404f9e 716->718 719 404fa0-404fa4 call 406805 718->719 720 404fa9-404fb5 lstrlenW 718->720 719->720 722 404fd2-404fd6 720->722 723 404fb7-404fc7 lstrlenW 720->723 726 404fe5-404fe9 722->726 727 404fd8-404fdf SetWindowTextW 722->727 724 405040-405041 723->724 725 404fc9-404fcd lstrcatW 723->725 724->717 725->722 728 404feb-40502d SendMessageW * 3 726->728 729 40502f-405031 726->729 727->726 728->729 729->724 730 405033-405038 729->730 730->724
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2740478559-0
                                                                                                                                                                                                                                                          • Opcode ID: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                                                                                                                          • Instruction ID: 1d640e6b4f0869ec625b39ce8112f9bd6789598538fb42bade37fe3884716a8e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C21B0B1900518BACF119FA5DD84E9EBFB5EF84310F10813AFA04BA291D7798E509F98

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 731 401eb9-401ec4 732 401f24-401f26 731->732 733 401ec6-401ec9 731->733 734 401f53-401f7b GlobalAlloc call 406805 732->734 735 401f28-401f2a 732->735 736 401ed5-401ee3 call 4062a3 733->736 737 401ecb-401ecf 733->737 750 4030e3-4030f2 734->750 751 402387-40238d GlobalFree 734->751 739 401f3c-401f4e call 406009 735->739 740 401f2c-401f36 call 4062a3 735->740 748 401ee4-402702 call 406805 736->748 737->733 741 401ed1-401ed3 737->741 739->751 740->739 741->736 747 401ef7-402e50 call 406009 * 3 741->747 747->750 763 402708-40270e 748->763 751->750 763->750
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                                                                                          • GlobalFree.KERNELBASE(006189F0), ref: 00402387
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                                                                                                                          • String ID: %FixedDrill%$Exch: stack < %d elements$Pop: stack empty
                                                                                                                                                                                                                                                          • API String ID: 1459762280-388092322
                                                                                                                                                                                                                                                          • Opcode ID: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                                                                                                                          • Instruction ID: ae7cb1f2c63b60d7baa415153617f8c61fd22799b34192a347ea6a0a5f6d971a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4721D172601105EBE710EB95DD81A6F77A8EF44318B21003FF542F32D1EB7998118AAD

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 766 4022fd-402325 call 40145c GetFileVersionInfoSizeW 769 4030e3-4030f2 766->769 770 40232b-402339 GlobalAlloc 766->770 770->769 771 40233f-40234e GetFileVersionInfoW 770->771 773 402350-402367 VerQueryValueW 771->773 774 402384-40238d GlobalFree 771->774 773->774 777 402369-402381 call 405f51 * 2 773->777 774->769 777->774
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,00408838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                                                                                                          • GlobalFree.KERNELBASE(006189F0), ref: 00402387
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3376005127-0
                                                                                                                                                                                                                                                          • Opcode ID: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                                                                                                                          • Instruction ID: 606d2f288e59f9406d2e88b5b0598c54d729d8d595f649ff0f3e4a994beab86c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82115E72900109AFCF00EFA1DD45DAE7BB8EF04344F10403AFA09F61A1D7799A40DB19

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 782 402b23-402b37 GlobalAlloc 783 402b39-402b49 call 401446 782->783 784 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 782->784 789 402b70-402b73 783->789 784->789 790 402b93 789->790 791 402b75-402b8d call 405f6a WriteFile 789->791 792 4030e3-4030f2 790->792 791->790 796 402384-40238d GlobalFree 791->796 796->792
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2568930968-0
                                                                                                                                                                                                                                                          • Opcode ID: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                                                                                                                          • Instruction ID: 5d007b3c2ae3d1ce6b2586a1921c4ad46276280cee2e515d5d1d957ff8a092fa
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76016171500205FBDB14AF70DE48D9E3B78EF05359F10443AF646B91E1D6798982DB68

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 799 402713-40273b call 406009 * 2 804 402746-402749 799->804 805 40273d-402743 call 40145c 799->805 807 402755-402758 804->807 808 40274b-402752 call 40145c 804->808 805->804 809 402764-40278c call 40145c call 4062a3 WritePrivateProfileStringW 807->809 810 40275a-402761 call 40145c 807->810 808->807 810->809
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                                                                                                          • String ID: %FixedDrill%$<RM>$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                                                                                                                                                                          • API String ID: 247603264-2094939348
                                                                                                                                                                                                                                                          • Opcode ID: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                                                                                                                          • Instruction ID: 1675f45263e21dacb3bd3d3c28f4c469aa899418fcec56767b4290250f933745
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05014F70D40319BADB10BFA18D859AF7A78AF09304F10403FF11A761E3D7B80A408BAD

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 906 4021b5-40220b call 40145c * 4 call 404f72 ShellExecuteW 917 402223-4030f2 call 4062a3 906->917 918 40220d-40221b call 4062a3 906->918 918->917
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004CB0B0,?), ref: 00402202
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                                                                                                          • API String ID: 3156913733-2180253247
                                                                                                                                                                                                                                                          • Opcode ID: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                                                                                                                          • Instruction ID: bbc106df3db47d5a89d2587a4e22f40687ed87c50c6518a2742e337a88eb4af1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E001F7B2B4021476DB2077B69C87F6B2A5CDB41764B20047BF502F20E3E5BD88009139
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405E9D
                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,004037FE,004D30C0,004D70C8), ref: 00405EB8
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                                          • String ID: nsa
                                                                                                                                                                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                                                                                                                                                                          • Opcode ID: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                                                                                                                          • Instruction ID: bbb7b3741c82bae03d84fc31e008e00914f4f4b6280f54d22115683b6c602e07
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39F0F635600604BBDB00CF55DD05A9FBBBDEF90310F00803BE944E7140E6B09E00C798
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                                                                                                          • String ID: HideWindow
                                                                                                                                                                                                                                                          • API String ID: 1249568736-780306582
                                                                                                                                                                                                                                                          • Opcode ID: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                                                                                                                          • Instruction ID: bfe0de145d0e58e27592ef60cc9cda220d4f3e6bacb950e19a0f62fa040dbd34
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1E09232A05111DBCB08FBB5A74A5AE76B4EA9532A721007FE143F20D0DABD8D01C62D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                                                                                                                          • Instruction ID: 5b61ba0e549d4a34e11b5feda41afe9ae6537485a044c30e59ebd23bda5797f4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCA14771908248DBEF18CF28C8946AD3BB1FB44359F14812AFC56AB280D738E985DF85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                                                                                                                          • Instruction ID: 0868455ade8710e2db62ea7c97591ecaf8a07f5330254cde648c5a00cf1b77b0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30912871908248DBEF14CF18C8947A93BB1FF44359F14812AFC5AAB291D738E985DF89
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                                                                                                                          • Instruction ID: 3981f1dd08afc316d24d9ed5113be2a17ca7da729ed8f25fba603efd3ef4d826
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39815931908248DBEF14CF29C8446AE3BB1FF44355F10812AFC66AB291D778E985DF86
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                                                                                                                          • Instruction ID: 01891581271c5a124b16634c3a8992e7a6857e255b4271240234ec945a90a24d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73713571908248DBEF18CF28C894AAD3BF1FB44355F14812AFC56AB291D738E985DF85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                                                                                                                          • Instruction ID: 94e3b44a92ae0aa4503ed5f8848dd13d39bc4d5c5e61625994f203468061122b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25713671908248DBEF18CF19C894BA93BF1FB44345F10812AFC56AA291C738E985DF86
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                                                                                                                          • Instruction ID: 61f7b93237898aea062553d5d4b8719da8ac7eccb5076a10c91df3859b53dd49
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98612771908248DBEF18CF19C894BAD3BF1FB44345F14812AFC56AA291C738E985DF86
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 004073C5
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 004073CE
                                                                                                                                                                                                                                                          • GlobalFree.KERNELBASE(?), ref: 0040743D
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 00407448
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Global$AllocFree
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3394109436-0
                                                                                                                                                                                                                                                          • Opcode ID: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                                                                                                                          • Instruction ID: da36524f31269fd1e9de8fc6705d7123eeae9c681c0d19372ba3dadca10d6d3f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81513871918248EBEF18CF19C894AAD3BF1FF44345F10812AFC56AA291C738E985DF85
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                          • Opcode ID: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                                                                                                                          • Instruction ID: d71d45502f518029c3ce7990b7c8d381ac94a1bb539c673c2af025244294d997
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96F0F471A10220DFD7555B74DD04B273699AB80361F24463BF911F62F1E6B8DC528B4E
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                                                                                                          • Opcode ID: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                                                                                                                          • Instruction ID: fe2e31f24f36ecb58ba6038de6e4569557e5a61990f2f31681ab57118d472e11
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCD09E71554202EFEF098F60DE1AF6EBBA2FB94B00F11852CB292550F0DAB25819DB15
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00406E81,?,?,?), ref: 00405E34
                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E47
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                                          • Opcode ID: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                                                                                                                          • Instruction ID: a99f375bd2b1051765f890e1d94d2f722c1bb1ba0a12d38356d8610c0186b9c0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84C01272404800EAC6000B34DF0881A7B62AB90330B268B39B0BAE00F0CB3488A99A18
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033CE,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                                                          • Opcode ID: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                                                                                                                          • Instruction ID: a3bc5d39330dd194e4c7332763fdc94ca13499671d705f1c19c6925397c50364
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8E08C32550118BFCB109EA69C40EE73B5CFB047A2F00C832BD55E5290DA30DA00EBE8
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(004D70C8,00000000,004D70C8,004D70C8,004D70C8,-00000002,00403A0B), ref: 004037ED
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4115351271-0
                                                                                                                                                                                                                                                          • Opcode ID: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                                                                                                                          • Instruction ID: 8ea1286759415c6f695425ed34242866ebe8a7a529327a4e56f2759b30593fc1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1D0A921083C3221C562332A3D06FCF090C8F2635AB02C07BF841B61CA8B2C4B8240EE
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                          • Opcode ID: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                                                                                                                          • Instruction ID: 301fa2329b67e93c742f3c195cb428e9759bf169fd062939fd541a9b7e119014
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3C04C71650601AADA108B509D45F1677595B50B41F544439B641F50E0D674E450DA1E
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040375A,?,?,?,?,00000000,00403A47,?), ref: 00403376
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                                                                                                          • Opcode ID: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                                                                                                                          • Instruction ID: da19c3e449f5d10d282cbd9bcc1d8f2f369397d5e390659c1e8fea63e82898b0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CB09231140204AEDA214B109E05F067A21FB94700F208824B2A0380F086711420EA0C
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                          • Opcode ID: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                                                                                                                          • Instruction ID: f61ffac979fbda5733e9df3da2bdae5977773398d3d4f9e0d67d11d125479468
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFB09235181A00AADE614B00DF0AF457A62A764701F008079B245640B0CAB200E0DB08
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,0040574D), ref: 00403D8F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                                                                                                          • Opcode ID: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                                                                                                                          • Instruction ID: d14db2bc66c636a64d409f7b36464c270e9f3e97be8c2f7aaa1954d4611ec3db
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DA01275005500DBCF014B40EF048067A61B7503007108478F1810003086310420EB08
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404993
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049A0
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 004049EF
                                                                                                                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A02
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048CC), ref: 00404A1C
                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A2E
                                                                                                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A42
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A58
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A64
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A74
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404A79
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AA4
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AB0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B51
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404B74
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B85
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BAF
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BBE
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BCF
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CCD
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D28
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D3D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D61
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404D87
                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404D9C
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DAC
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E1C
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404ECA
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404ED9
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404EF9
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F49
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F54
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00404F5B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                                          • String ID: $ @$M$N
                                                                                                                                                                                                                                                          • API String ID: 1638840714-3479655940
                                                                                                                                                                                                                                                          • Opcode ID: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                                                                                                                          • Instruction ID: e2b6c32447eba08f07ab18e4c0942225b167af9b9c7e550a0b0592367213937f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09026CB0900209AFEF209FA4CD45AAE7BB5FB84314F10413AF615B62E1D7B89D91DF58
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 004044F9
                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404507
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404527
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040452E
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404543
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404554
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00404583
                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0040463D
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00462540,00447240,00000000,?,?), ref: 0040467A
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00462540), ref: 00404686
                                                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404696
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404648
                                                                                                                                                                                                                                                            • Part of subcall function 00405C84: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403F81), ref: 00405C97
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                                                                                                            • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                                                                                                            • Part of subcall function 00403E74: lstrcatW.KERNEL32(00000000,00000000,0046A560,004C70A8,install.log,00405A9C,004C70A8,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006), ref: 00403E8F
                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(00443238,?,?,0000040F,?,00443238,00443238,?,00000000,00443238,?,?,000003FB,?), ref: 00404759
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404774
                                                                                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,00409264), ref: 004047ED
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                                                                                                          • String ID: 82D$@%F$@rD$A
                                                                                                                                                                                                                                                          • API String ID: 3347642858-1086125096
                                                                                                                                                                                                                                                          • Opcode ID: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                                                                                                                          • Instruction ID: 5c5d6a603380bcdbc7d7d35b60f5621b43697e5e98684918e033f9398a36e476
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1B1A4B1900209BBDB11AFA1CD85AAF7AB8EF45314F10847BF605B72D1D77C8A41CB59
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F30
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FA9
                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FB5
                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FC7
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004071E6
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                                                                                                          • API String ID: 1916479912-1189179171
                                                                                                                                                                                                                                                          • Opcode ID: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                                                                                                                          • Instruction ID: 34713ba181b26839f7619e948cf229fd8716e5ee99c03f3e8673f79b0d3e70cf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9091BF70D1412DAACF04EBA5DD909FEBBBAEF48301F00416AF592F72D0E6785A05DB64
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,004C30A0), ref: 00406CB8
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(0045C918,\*.*,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D09
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00408838,?,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D29
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D2C
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(0045C918,?), ref: 00406D40
                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E22
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00406E33
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406E93
                                                                                                                                                                                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E58
                                                                                                                                                                                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406DE0
                                                                                                                                                                                                                                                          • \*.*, xrefs: 00406D03
                                                                                                                                                                                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E6F
                                                                                                                                                                                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406DFD
                                                                                                                                                                                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EB0
                                                                                                                                                                                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DBC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
                                                                                                                                                                                                                                                          • API String ID: 2035342205-3294556389
                                                                                                                                                                                                                                                          • Opcode ID: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                                                                                                                          • Instruction ID: 0ca3ec5a28b3c1cae8259a28e21d86b18febecd5c0179aed135e39ed79665852
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D51E3315043056ADB20AB61CD46EAF37B89F81725F22803FF943751D2DB7C49A2DAAD
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00462540,00002004), ref: 00406958
                                                                                                                                                                                                                                                            • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(00462540,00002004), ref: 0040696B
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00462540,\Microsoft\Internet Explorer\Quick Launch), ref: 004069E5
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00462540,0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 00406A47
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                                                                                                          • String ID: @%F$@%F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                                          • API String ID: 3581403547-784952888
                                                                                                                                                                                                                                                          • Opcode ID: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                                                                                                                          • Instruction ID: 7881bd453c5698e0e02013fa1c3524f2cf467b60749c67c5a59258f73e57ab2a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F171F4B1A00215ABDB20AF28CD44A7E3771EF55314F12C03FE906B62E0E77C89A19B5D
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00409B24,?,00000001,00409B04,?), ref: 0040257E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                                                                                                          • API String ID: 542301482-1377821865
                                                                                                                                                                                                                                                          • Opcode ID: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                                                                                                                          • Instruction ID: c24c797a6f187c751e7d972b1a807078ee58ffeb38f484aa28d094541f0f6205
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02415E74A00205BFCF04EFA0CC99EAE7B79FF48314B20456AF915EB2E1C679A941CB54
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402E27
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                                                                                                                          • Opcode ID: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                                                                                                                                                                          • Instruction ID: b91193b5dd17d351e639dca097a4c2443a83fae7855d8014906372cda19badf2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EE06D32600204AFD700EB749D45ABE736CDF01329F20457BF146F20D1E6B89A41976A
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063BF
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004063CC
                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0040642A
                                                                                                                                                                                                                                                            • Part of subcall function 0040602B: CharUpperW.USER32(?,00406401,?), ref: 00406031
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406469
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00406488
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00406492
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040649D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 004064D4
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 004064DD
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                                                                                                          • API String ID: 20674999-2124804629
                                                                                                                                                                                                                                                          • Opcode ID: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                                                                                                                          • Instruction ID: f5db07f83b48746be4b9c4f5c588c21b75103c60b5638216cabcef37c42edb4d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38919331900219EBDF109FA4CD88AAFBBB8EF44741F11447BE546F6281DB388A51CF68
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040416D
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404181
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040419E
                                                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041AF
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041BD
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041CB
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004041D6
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004041E3
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004041F2
                                                                                                                                                                                                                                                            • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404124,?), ref: 00403FE1
                                                                                                                                                                                                                                                            • Part of subcall function 00403FCA: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404124,?), ref: 00403FF0
                                                                                                                                                                                                                                                            • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404124,?), ref: 00404004
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 0040424A
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 00404251
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040427E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042C1
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042CF
                                                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042D2
                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00462540,00000000,00000000,00000001), ref: 004042E7
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004042F3
                                                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042F6
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404325
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404337
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                                                                                                          • String ID: @%F$N$open
                                                                                                                                                                                                                                                          • API String ID: 3928313111-3849437375
                                                                                                                                                                                                                                                          • Opcode ID: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                                                                                                                          • Instruction ID: 2c1438ad93098d7b112eeb2502b55652a68651cb38e922ac8f4fb42b83a973d4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F71A4B1900609FFDB109F60DD45EAA7B79FB44305F00843AFA05B62D1C778A991CF99
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(0045B2C8,NUL,?,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AA9
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AC8
                                                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0045B2C8,00000400), ref: 00406AD1
                                                                                                                                                                                                                                                            • Part of subcall function 00405DB6: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                                                                                                                            • Part of subcall function 00405DB6: lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00460920,00000400), ref: 00406AF2
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0045B2C8,000000FF,0045BAC8,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B1B
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00460920,000000FF,0045C118,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B33
                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00406B4D
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00460920,C0000000,00000004,00460920,?,?,00000000,000000F1,?), ref: 00406B85
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406B94
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BB0
                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406BE0
                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045C518,00000000,-0000000A,0040987C,00000000,[Rename]), ref: 00406C37
                                                                                                                                                                                                                                                            • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                                                                                                            • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C4B
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C52
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C5C
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                                                                                                          • String ID: F$%s=%s$NUL$[Rename]
                                                                                                                                                                                                                                                          • API String ID: 565278875-1653569448
                                                                                                                                                                                                                                                          • Opcode ID: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                                                                                                                          • Instruction ID: f97e154d5ee7f709bd30e138c0dd6e282719408add8f0d739c14b832633f1bd9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE412632104208BFE6206B619E8CD6B3B6CDF86754B16043EF586F22D1DA3CDC158ABC
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                                                                                                          • DrawTextW.USER32(00000000,0046ADC0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                                          • Opcode ID: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                                                                                                                          • Instruction ID: e7530e13063599d95e155ed3b2c7b7521dfa2668d538c4695d9c695e9582dc0d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01516C71400209AFCB058F95DE459AF7FB9FF45311F00802EF992AA1A0CB78DA55DFA4
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(004130D8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004130D8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                                                                                                          • API String ID: 1641139501-220328614
                                                                                                                                                                                                                                                          • Opcode ID: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                                                                                                                          • Instruction ID: 4ea7a0066738be70411365ddd6f3e5606018e51d84950e7919a1ab5782edcef9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D41BFB2D00209BFDF11AF90CE46DAEBBB9EB04704F20407BF505B61A1D6B94B509B59
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                                                                                                          • API String ID: 3294113728-3145124454
                                                                                                                                                                                                                                                          • Opcode ID: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                                                                                                                          • Instruction ID: 876417c632a2c352b67fb01c84f3ccb8dada3a759dccfb7ac575e016526b3130
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E231B272800115BBCB11AFA4CE45DAF7FB9EF08364F10023AF555B61E1CB794E419B98
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0046A560,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040613C
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046A560,40000000,00000004), ref: 00406175
                                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046A560,40000000,00000004), ref: 00406181
                                                                                                                                                                                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00409678,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040619B
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,004062D4,00000000), ref: 004061A2
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,004062D4,00000000,?,?,004062D4,00000000), ref: 004061B7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                                                                                          • API String ID: 3734993849-2769509956
                                                                                                                                                                                                                                                          • Opcode ID: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                                                                                                                          • Instruction ID: 719ae6cd10854ac59b0cdc08190af65770ef99398ad526dd54b0ef62760a23c4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4621F271400200BBD710AB64DD88D9B376CEB02370B25C73AF626BA1E1E77449868BAD
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403DE4
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 00403E00
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E0C
                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E18
                                                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 00403E2B
                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E3B
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00403E55
                                                                                                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E5F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                                                                                                          • Opcode ID: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                                                                                                                          • Instruction ID: efe235911933e34786796033030fc6f48e67331b78f43f6f4bde0ddab4ebbdd0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D1166715007046BCB219F78DE08B5BBFF8AF01755F048A2DE886F22A0D774DA48CB94
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
                                                                                                                                                                                                                                                          • API String ID: 1033533793-945480824
                                                                                                                                                                                                                                                          • Opcode ID: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                                                                                                                          • Instruction ID: e967fad4df15afb35ea17a6f8951328f27fda4bee3b51f855042d01f5ead75df
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34219131904208BBCF206FA1CE45E9E7A74AF40314F30817FF511B61E1D7BD4A819A5D
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                                                                                                            • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                                                                                                            • Part of subcall function 00405C3F: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                                                                                                                            • Part of subcall function 00405C3F: CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                                                                                                          • API String ID: 2014279497-3433828417
                                                                                                                                                                                                                                                          • Opcode ID: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                                                                                                                          • Instruction ID: 1f9fd54ce4b92d80b15c686f19ace2d36b15c716f321f29b17dee5dd027f7fd2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E11C632904115EBDB11BBE0DE46AAE3A61EF00314B24807FF501B50D1CBBC4D41D79D
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404869
                                                                                                                                                                                                                                                          • GetMessagePos.USER32 ref: 00404871
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404889
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040489B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048C1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                                          • String ID: f
                                                                                                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                                          • Opcode ID: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                                                                                                                          • Instruction ID: 7db1728360bf3821ce9645a1193633f180912fe022e8629b13ab7a69f18166cd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5015E7290021CBAEB00DBA4DD85BEEBBB8AF54710F10452ABB50B61D0D7B85A058BA5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00016000,00000064,?), ref: 00403295
                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                                          • Opcode ID: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                                                                                                                          • Instruction ID: 2210906da4c477318a924a5c8cf459ae641b3a2c10b729e3aa38b42dd2c8d99c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98014470610109ABEF109F60DD49FAA3B69FB00349F00803DFA46B51E0DB7996558B58
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00447240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00447240,?), ref: 0040444A
                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00404457
                                                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00447240,000000DF), ref: 0040446A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                                          • String ID: %u.%u%s%s$@rD
                                                                                                                                                                                                                                                          • API String ID: 3540041739-1813061909
                                                                                                                                                                                                                                                          • Opcode ID: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                                                                                                                          • Instruction ID: f1896056faf18a44ee7e341cc3389f256aee6b01e91544d35c55ed1e8b934206
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF11BD327002087BDB10AA6A9D45E9E765EEBC5334F10423BFA15F30E1F6788A218679
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                                                                                                          • CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                                                                                                          • CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                                                                                                          • String ID: *?|<>/":
                                                                                                                                                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                                                                                                                                                          • Opcode ID: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                                                                                                                          • Instruction ID: 6b5d27536512bbf775d32d1a11483b1b035cd55ac1fbc93341df7bc26af2800c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C611EB2184061559CB30FB659C4097BA6F9AE56750712843FE886F32C1FB7CCCE192BD
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                                                                                                                          • Opcode ID: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                                                                                                                          • Instruction ID: 29266b44d1cae769f6d8fca298176d7cc4518162af5fbc8546bcefd12e7d5eb7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF114972500008FFDF119F90EE85DAA3B7AFB54348F00407AFA06F6170D7759E54AA29
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                                                                                                          • Opcode ID: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                                                                                                                          • Instruction ID: a6d8e4af78efbdafb2d3f18e6b80530ac635d705efb76da9f8ac6e555915fa7b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95F012B2600508AFDB00EBA4EF89DAF7BBCEB04305B104579F642F6161C6759E418B28
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                                          • String ID: !
                                                                                                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                                          • Opcode ID: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                                                                                                                          • Instruction ID: e43e738488dd09895ebc4b193b1bc1394e214230f2e5861cb954e074e697f1bf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93217171900209ABDF15AFB4D986ABE7BB9EF04349F14413EF602F60E2D6798A40D758
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                                                                                                          • API String ID: 1697273262-1764544995
                                                                                                                                                                                                                                                          • Opcode ID: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                                                                                                                          • Instruction ID: a9eecf508c221bc7802a822649300ece756bcc80235207ffe39efc99e8d71eac
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA11A772E00101ABDB10FFA5DD4AABE7AA4EF40354F14443FF50AB61D2D6BD8A50879D
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00404902
                                                                                                                                                                                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 00404970
                                                                                                                                                                                                                                                            • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                                          • String ID: $@rD
                                                                                                                                                                                                                                                          • API String ID: 3748168415-881980237
                                                                                                                                                                                                                                                          • Opcode ID: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                                                                                                                          • Instruction ID: bed307b1c5f775dd60c200178c13c7fdb07d6bd57f5d25ab133f42f3a31df96a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A114FB1500218ABEF21AF61ED41E9B3769AB84359F00803BF714751A2C77C8D519BAD
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                            • Part of subcall function 004062D5: FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                                                                                                                            • Part of subcall function 004062D5: FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                                                                                                          • API String ID: 2577523808-3778932970
                                                                                                                                                                                                                                                          • Opcode ID: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                                                                                                                          • Instruction ID: a779005ae7d6007116ac0765ed120a10e3eb966af121a96df1e98a57451096ba
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0112171D00214A6CB10FFBA994699FBBBCEF44354F10843FB506F72D2E6B985118B59
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcatwsprintf
                                                                                                                                                                                                                                                          • String ID: %02x%c$...
                                                                                                                                                                                                                                                          • API String ID: 3065427908-1057055748
                                                                                                                                                                                                                                                          • Opcode ID: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                                                                                                                          • Instruction ID: b8620b589ecf2e5093343df65250d9ec4fb1615d5218d90249241d8ea01b8719
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2014932500214EFCB10EF58CC84A9EBBE9EB84304F20407AF405F3180D6759EA48794
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 00405057
                                                                                                                                                                                                                                                            • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050A5
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                            • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                                                                                                          • API String ID: 2266616436-4211696005
                                                                                                                                                                                                                                                          • Opcode ID: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                                                                                                                          • Instruction ID: 490ae00110c0e09774d0d246d4d4a011172e9101669e5a2b786a62fce758e9f8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F0F4338087009BE6506B64AE07B9B77A4DFD4320F24007FFE48721E1ABFC48818A9D
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                                                                                                            • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(0041F0F0), ref: 0040216A
                                                                                                                                                                                                                                                            • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1599320355-0
                                                                                                                                                                                                                                                          • Opcode ID: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                                                                                                                          • Instruction ID: 656afd6720eca978824560f17fb47cc17b19fb3a621816cfe3730d6e1c8eda21
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA017172644650EFE701ABB4ED4ABDA3BA4A725315F10C43AE645A61E3C678440A8B2D
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00406ED2: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407239
                                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 0040724A
                                                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 00407261
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                                                                                                          • String ID: Version
                                                                                                                                                                                                                                                          • API String ID: 512980652-315105994
                                                                                                                                                                                                                                                          • Opcode ID: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                                                                                                                          • Instruction ID: 151640cc4cfa07bb85738859349229c9473c158da19ee21f10eacb3052f8d035
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF03172A0021CABDB109AA5DD46EEA777CAB44700F100476F600F6191E6B59E158BA5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,00403703,00000001,?,?,?,00000000,00403A47,?), ref: 004032E5
                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A47,?), ref: 0040332E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                                                                                                                          • Opcode ID: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                                                                                                                          • Instruction ID: 401e6cecbc7a0b9e3d471fb50fe358663bd3ad25f9a7ebc527197863dd5a4904
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23F08230502620EBC221AF64FE5CBAB7F68FB04B82701447EF545F12A4CB7849928BDC
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 00406370
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 00406386
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 00406395
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040639E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2883127279-0
                                                                                                                                                                                                                                                          • Opcode ID: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                                                                                                                          • Instruction ID: 581917a1a4a7218ca9fbbc4554f9bfb31441e22884f00dccc1ee77d568dea7f2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E048712012107BE2101B669E8CD677EADDFCA7B6B05013EF695F51A0CE348C15D675
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                                                                                                          • String ID: !N~
                                                                                                                                                                                                                                                          • API String ID: 623250636-529124213
                                                                                                                                                                                                                                                          • Opcode ID: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                                                                                                                          • Instruction ID: 7cd271610f6b1cb64eb4c57d825f56a096f62725fe87e34e9129affe44791136
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37E0E571500208ABDB00BBA0DE85DAE7BBCAF05304F14443AF641F71E3EA7459028718
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • Error launching installer, xrefs: 00405C48
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                                          • Opcode ID: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                                                                                                                          • Instruction ID: c3c9ba135fb9cbcc5263534f4c07e322ce29f53e9eda4e03cc008bde6a4ec24c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44E0EC70504209ABEF009B64EE49E7F7BBCEB00305F504575BD51E2561D774D9188A68
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                                                                                                            • Part of subcall function 004060E7: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                                                                                          • API String ID: 3509786178-2769509956
                                                                                                                                                                                                                                                          • Opcode ID: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                                                                                                                          • Instruction ID: 8d95e7b1bd6a8fe250904a0927f32055e446839aab417a06e937ad69edd5bb19
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04D05E34150316BACA009BA0DE09E997B64FBD0384F50442EF147C5070FA748001C70E
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405DDE
                                                                                                                                                                                                                                                          • CharNextA.USER32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DEF
                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.2271868437.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271848136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271889183.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.000000000041F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000461000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2271909814.0000000000493000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.2272039151.00000000004F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_400000_99awhy8l.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                                                                                                          • Opcode ID: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                                                                                                                          • Instruction ID: 82a91399e33c41d3abe84131f59dcd741317d7299bce3ff9d06b8c6e92496674
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5F0CD31205988EFCB019FA9CD04C9FBBA8EF56350B2180AAE840E7310D630EE01DBA4

                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                          Execution Coverage:3.2%
                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                          Signature Coverage:3.3%
                                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                                          Total number of Limit Nodes:59
                                                                                                                                                                                                                                                          execution_graph 104862 325c93 104871 2dbc67 104862->104871 104864 325ca9 104866 325d22 104864->104866 104875 2eb1b7 23 API calls 104864->104875 104869 326897 104866->104869 104877 343eb3 82 API calls __wsopen_s 104866->104877 104868 325d02 104868->104866 104876 342350 22 API calls 104868->104876 104872 2dbc88 104871->104872 104873 2dbc75 104871->104873 104872->104873 104878 2f01fb 104872->104878 104873->104864 104875->104868 104876->104866 104877->104869 104881 2f0200 104878->104881 104880 2f021a 104880->104873 104881->104880 104884 2f021c 104881->104884 104888 2fee2c 104881->104888 104895 2f52cd 7 API calls 2 library calls 104881->104895 104883 2f0a8d 104897 2f36c4 RaiseException 104883->104897 104884->104883 104896 2f36c4 RaiseException 104884->104896 104887 2f0aaa 104887->104873 104893 303c40 pair 104888->104893 104889 303c7e 104899 302c38 20 API calls _abort 104889->104899 104890 303c69 RtlAllocateHeap 104892 303c7c 104890->104892 104890->104893 104892->104881 104893->104889 104893->104890 104898 2f52cd 7 API calls 2 library calls 104893->104898 104895->104881 104896->104883 104897->104887 104898->104893 104899->104892 104900 2e2b0d 104901 2e2b33 104900->104901 104902 32771c 104900->104902 104905 2f01fb 22 API calls 104901->104905 104915 2e2c7d __fread_nolock 104901->104915 104904 3277dc 104902->104904 104908 327780 104902->104908 104902->104915 104979 343eb3 82 API calls __wsopen_s 104904->104979 104910 2e2b5d 104905->104910 104906 3277d7 104977 2ee466 190 API calls 104908->104977 104911 2f01fb 22 API calls 104910->104911 104910->104915 104912 2e2bab 104911->104912 104912->104908 104913 2e2be6 104912->104913 104950 2dfe90 104913->104950 104915->104906 104978 343eb3 82 API calls __wsopen_s 104915->104978 104916 2e2bf9 104916->104906 104916->104915 104917 3277ff 104916->104917 104918 2e2c47 104916->104918 104920 2e22f6 104916->104920 104980 343eb3 82 API calls __wsopen_s 104917->104980 104918->104915 104918->104920 104921 2f01fb 22 API calls 104920->104921 104922 2e2359 104921->104922 104936 2ec103 104922->104936 104925 2f01fb 22 API calls 104929 2e243e messages 104925->104929 104926 2ea8c3 22 API calls 104934 2e277c messages 104926->104934 104928 327cd3 104981 335566 22 API calls messages 104928->104981 104929->104928 104931 327cee 104929->104931 104933 2e26e1 messages 104929->104933 104942 2ea8c3 104929->104942 104933->104926 104933->104934 104935 2e2793 104934->104935 104976 2ee13e 22 API calls messages 104934->104976 104941 2ec113 104936->104941 104937 2e2383 104937->104925 104938 2f01fb 22 API calls 104938->104941 104940 2ec103 22 API calls 104940->104941 104941->104937 104941->104938 104941->104940 104982 2d9091 104941->104982 104943 2ea8d1 104942->104943 104949 2ea8f9 messages 104942->104949 104944 2ea8df 104943->104944 104945 2ea8c3 22 API calls 104943->104945 104946 2ea8c3 22 API calls 104944->104946 104947 2ea8e5 104944->104947 104945->104944 104946->104947 104947->104949 104986 2e3980 22 API calls messages 104947->104986 104949->104929 104951 2e15ea 104950->104951 104952 2dfec5 104950->104952 104999 2f0662 5 API calls __Init_thread_wait 104951->104999 104953 2f01fb 22 API calls 104952->104953 104971 2dfefd messages 104953->104971 104955 2e15f4 104955->104952 105000 2f04c3 29 API calls __onexit 104955->105000 104957 2e160e 105001 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104957->105001 104959 3269eb 105005 343eb3 82 API calls __wsopen_s 104959->105005 104961 2f01fb 22 API calls 104961->104971 104963 32691c 105004 343eb3 82 API calls __wsopen_s 104963->105004 104967 2f0662 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 104967->104971 104968 2d9091 22 API calls 104968->104971 104969 2dffec messages 104969->104916 104970 2f04c3 29 API calls pre_c_initialization 104970->104971 104971->104959 104971->104961 104971->104963 104971->104967 104971->104968 104971->104969 104971->104970 104972 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 104971->104972 104973 32673e 104971->104973 104975 2e066d messages 104971->104975 104987 2de530 104971->104987 104998 2e1a30 190 API calls 2 library calls 104971->104998 104972->104971 105002 343eb3 82 API calls __wsopen_s 104973->105002 105003 343eb3 82 API calls __wsopen_s 104975->105003 104976->104934 104977->104915 104978->104906 104979->104906 104980->104906 104981->104931 104983 2d90a6 104982->104983 104984 2f01fb 22 API calls 104983->104984 104985 2d90b4 104984->104985 104985->104941 104986->104949 104991 2de54d messages 104987->104991 104988 2debe8 104990 2de6d7 messages 104988->104990 105009 2dba2d 39 API calls 104988->105009 104990->104971 104991->104971 104991->104988 104991->104990 104993 3246b7 104991->104993 104997 3244eb 104991->104997 105007 2ee156 22 API calls messages 104991->105007 104995 3246c9 104993->104995 105008 2fd385 39 API calls 104993->105008 104995->104971 105006 2fd385 39 API calls 104997->105006 104998->104971 104999->104955 105000->104957 105001->104952 105002->104975 105003->104969 105004->104969 105005->104969 105006->104997 105007->104991 105008->104995 105009->104990 105010 2de445 105013 2e3150 105010->105013 105014 2e316b 105013->105014 105015 327eb7 105014->105015 105016 327f05 105014->105016 105041 2e3190 105014->105041 105019 327ec1 105015->105019 105022 327ece 105015->105022 105015->105041 105060 356063 190 API calls 2 library calls 105016->105060 105058 3564f4 190 API calls 105019->105058 105038 2e3460 105022->105038 105059 356991 190 API calls 2 library calls 105022->105059 105025 328198 105025->105025 105029 2de453 105030 3280e1 105062 3563cd 82 API calls 105030->105062 105036 2ee585 40 API calls 105036->105041 105037 2e3620 40 API calls 105037->105041 105038->105029 105063 343eb3 82 API calls __wsopen_s 105038->105063 105039 2dfe90 190 API calls 105039->105041 105041->105029 105041->105030 105041->105036 105041->105037 105041->105038 105041->105039 105042 2d8fbd 105041->105042 105046 2ee53f 40 API calls 105041->105046 105047 2d4645 190 API calls 105041->105047 105048 2f0662 5 API calls __Init_thread_wait 105041->105048 105049 2ec081 105041->105049 105054 2f04c3 29 API calls __onexit 105041->105054 105055 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 105041->105055 105056 2ef3ba 82 API calls 105041->105056 105057 2ef221 190 API calls 105041->105057 105061 32fede 22 API calls 105041->105061 105043 2d8fc8 105042->105043 105044 2d8ff7 105043->105044 105064 2d900b 40 API calls 105043->105064 105044->105041 105046->105041 105047->105041 105048->105041 105050 2f01fb 22 API calls 105049->105050 105051 2ec08e 105050->105051 105065 2dc110 105051->105065 105054->105041 105055->105041 105056->105041 105057->105041 105058->105022 105059->105038 105060->105041 105061->105041 105062->105038 105063->105025 105064->105044 105066 2dc11f __fread_nolock _wcslen 105065->105066 105067 2f01fb 22 API calls 105066->105067 105068 2dc15d 105067->105068 105068->105041 105069 2d1044 105074 2d38e2 105069->105074 105071 2d104a 105110 2f04c3 29 API calls __onexit 105071->105110 105073 2d1054 105111 2d3688 105074->105111 105078 2d3959 105079 2d9091 22 API calls 105078->105079 105080 2d3963 105079->105080 105081 2d9091 22 API calls 105080->105081 105082 2d396d 105081->105082 105083 2d9091 22 API calls 105082->105083 105084 2d3977 105083->105084 105085 2d9091 22 API calls 105084->105085 105086 2d39b5 105085->105086 105087 2d9091 22 API calls 105086->105087 105088 2d3a81 105087->105088 105121 2d5c93 105088->105121 105092 2d3ab3 105093 2d9091 22 API calls 105092->105093 105094 2d3abd 105093->105094 105148 2e3de0 105094->105148 105096 2d3ae8 105158 2d3806 105096->105158 105098 2d3b04 105099 2d3b14 GetStdHandle 105098->105099 105100 2d3b64 105099->105100 105101 313f1c 105099->105101 105104 2d3b71 OleInitialize 105100->105104 105101->105100 105102 313f25 105101->105102 105103 2f01fb 22 API calls 105102->105103 105105 313f2c 105103->105105 105104->105071 105163 340984 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 105105->105163 105107 313f35 105164 341188 CreateThread 105107->105164 105109 313f41 CloseHandle 105109->105100 105110->105073 105165 2d36e1 105111->105165 105114 2d36e1 22 API calls 105115 2d36c0 105114->105115 105116 2d9091 22 API calls 105115->105116 105117 2d36cc 105116->105117 105172 2db0db 105117->105172 105119 2d36d8 105120 2d3700 6 API calls 105119->105120 105120->105078 105122 2d9091 22 API calls 105121->105122 105123 2d5ca3 105122->105123 105124 2d9091 22 API calls 105123->105124 105125 2d5cab 105124->105125 105187 2d764f 105125->105187 105128 2d764f 22 API calls 105129 2d5cbb 105128->105129 105130 2d9091 22 API calls 105129->105130 105131 2d5cc6 105130->105131 105132 2f01fb 22 API calls 105131->105132 105133 2d3a8b 105132->105133 105134 2d3768 105133->105134 105135 2d3776 105134->105135 105136 2d9091 22 API calls 105135->105136 105137 2d3781 105136->105137 105138 2d9091 22 API calls 105137->105138 105139 2d378c 105138->105139 105140 2d9091 22 API calls 105139->105140 105141 2d3797 105140->105141 105142 2d9091 22 API calls 105141->105142 105143 2d37a2 105142->105143 105144 2d764f 22 API calls 105143->105144 105145 2d37ad 105144->105145 105146 2f01fb 22 API calls 105145->105146 105147 2d37b4 RegisterWindowMessageW 105146->105147 105147->105092 105149 2e3e21 105148->105149 105153 2e3dfd 105148->105153 105190 2f0662 5 API calls __Init_thread_wait 105149->105190 105152 2e3e2b 105152->105153 105191 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 105152->105191 105157 2e3e0e 105153->105157 105192 2f0662 5 API calls __Init_thread_wait 105153->105192 105155 2ea89b 105155->105157 105193 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 105155->105193 105157->105096 105159 313f08 105158->105159 105160 2d3816 105158->105160 105161 2f01fb 22 API calls 105160->105161 105162 2d381e 105161->105162 105162->105098 105163->105107 105164->105109 105194 34116e 6 API calls 105164->105194 105166 2d9091 22 API calls 105165->105166 105167 2d36ec 105166->105167 105168 2d9091 22 API calls 105167->105168 105169 2d36f4 105168->105169 105170 2d9091 22 API calls 105169->105170 105171 2d36b6 105170->105171 105171->105114 105173 3205ea 105172->105173 105176 2db0eb _wcslen 105172->105176 105179 2d99c5 105173->105179 105175 3205f3 105175->105175 105177 2f01fb 22 API calls 105176->105177 105178 2db101 __fread_nolock 105176->105178 105177->105178 105178->105119 105180 2d99d3 105179->105180 105182 2d99dc __fread_nolock 105179->105182 105180->105182 105183 2d8f59 105180->105183 105182->105175 105184 2d8f6c 105183->105184 105186 2d8f69 __fread_nolock 105183->105186 105185 2f01fb 22 API calls 105184->105185 105185->105186 105186->105182 105188 2d9091 22 API calls 105187->105188 105189 2d5cb3 105188->105189 105189->105128 105190->105152 105191->105153 105192->105155 105193->105157 105195 30951a 105196 309527 105195->105196 105199 30953f 105195->105199 105252 302c38 20 API calls _abort 105196->105252 105198 30952c 105253 302b7c 26 API calls __cftof 105198->105253 105203 30959a 105199->105203 105209 309537 105199->105209 105254 3101e5 21 API calls 2 library calls 105199->105254 105215 2fdd75 105203->105215 105204 3095b2 105222 309052 105204->105222 105206 3095b9 105207 2fdd75 __fread_nolock 26 API calls 105206->105207 105206->105209 105208 3095e5 105207->105208 105208->105209 105210 2fdd75 __fread_nolock 26 API calls 105208->105210 105211 3095f3 105210->105211 105211->105209 105212 2fdd75 __fread_nolock 26 API calls 105211->105212 105213 309603 105212->105213 105214 2fdd75 __fread_nolock 26 API calls 105213->105214 105214->105209 105216 2fdd96 105215->105216 105217 2fdd81 105215->105217 105216->105204 105255 302c38 20 API calls _abort 105217->105255 105219 2fdd86 105256 302b7c 26 API calls __cftof 105219->105256 105221 2fdd91 105221->105204 105223 30905e ___DestructExceptionObject 105222->105223 105224 309066 105223->105224 105225 30907e 105223->105225 105323 302c25 20 API calls _abort 105224->105323 105227 309144 105225->105227 105232 3090b7 105225->105232 105330 302c25 20 API calls _abort 105227->105330 105228 30906b 105324 302c38 20 API calls _abort 105228->105324 105230 309149 105331 302c38 20 API calls _abort 105230->105331 105234 3090c6 105232->105234 105235 3090db 105232->105235 105325 302c25 20 API calls _abort 105234->105325 105257 305567 EnterCriticalSection 105235->105257 105237 3090d3 105332 302b7c 26 API calls __cftof 105237->105332 105239 3090e1 105241 309112 105239->105241 105242 3090fd 105239->105242 105240 3090cb 105326 302c38 20 API calls _abort 105240->105326 105258 309165 105241->105258 105327 302c38 20 API calls _abort 105242->105327 105244 309073 __wsopen_s 105244->105206 105248 309102 105328 302c25 20 API calls _abort 105248->105328 105249 30910d 105329 30913c LeaveCriticalSection __wsopen_s 105249->105329 105252->105198 105253->105209 105254->105203 105255->105219 105256->105221 105257->105239 105259 309177 105258->105259 105260 30918f 105258->105260 105342 302c25 20 API calls _abort 105259->105342 105262 3094f9 105260->105262 105269 3091d4 105260->105269 105366 302c25 20 API calls _abort 105262->105366 105263 30917c 105343 302c38 20 API calls _abort 105263->105343 105266 3094fe 105367 302c38 20 API calls _abort 105266->105367 105267 309184 105267->105249 105269->105267 105270 3091df 105269->105270 105274 30920f 105269->105274 105344 302c25 20 API calls _abort 105270->105344 105271 3091ec 105368 302b7c 26 API calls __cftof 105271->105368 105273 3091e4 105345 302c38 20 API calls _abort 105273->105345 105277 309228 105274->105277 105278 30926a 105274->105278 105279 30924e 105274->105279 105277->105279 105283 309235 105277->105283 105349 303c40 21 API calls 2 library calls 105278->105349 105346 302c25 20 API calls _abort 105279->105346 105282 309253 105347 302c38 20 API calls _abort 105282->105347 105333 30fcbc 105283->105333 105284 309281 105350 302de8 105284->105350 105288 3093d3 105291 309449 105288->105291 105295 3093ec GetConsoleMode 105288->105295 105289 30925a 105348 302b7c 26 API calls __cftof 105289->105348 105290 30928a 105293 302de8 _free 20 API calls 105290->105293 105294 30944d ReadFile 105291->105294 105296 309291 105293->105296 105297 3094c1 GetLastError 105294->105297 105298 309467 105294->105298 105295->105291 105299 3093fd 105295->105299 105301 3092b6 105296->105301 105302 30929b 105296->105302 105303 309425 105297->105303 105304 3094ce 105297->105304 105298->105297 105305 30943e 105298->105305 105299->105294 105300 309403 ReadConsoleW 105299->105300 105300->105305 105306 30941f GetLastError 105300->105306 105358 309844 105301->105358 105356 302c38 20 API calls _abort 105302->105356 105320 309265 __fread_nolock 105303->105320 105361 302c02 20 API calls __dosmaperr 105303->105361 105364 302c38 20 API calls _abort 105304->105364 105314 3094a3 105305->105314 105315 30948c 105305->105315 105305->105320 105306->105303 105307 302de8 _free 20 API calls 105307->105267 105312 3092a0 105357 302c25 20 API calls _abort 105312->105357 105313 3094d3 105365 302c25 20 API calls _abort 105313->105365 105319 3094ba 105314->105319 105314->105320 105362 308e81 31 API calls 3 library calls 105315->105362 105363 308cc1 29 API calls __wsopen_s 105319->105363 105320->105307 105322 3094bf 105322->105320 105323->105228 105324->105244 105325->105240 105326->105237 105327->105248 105328->105249 105329->105244 105330->105230 105331->105237 105332->105244 105334 30fcd6 105333->105334 105335 30fcc9 105333->105335 105337 30fce2 105334->105337 105370 302c38 20 API calls _abort 105334->105370 105369 302c38 20 API calls _abort 105335->105369 105337->105288 105339 30fcce 105339->105288 105340 30fd03 105371 302b7c 26 API calls __cftof 105340->105371 105342->105263 105343->105267 105344->105273 105345->105271 105346->105282 105347->105289 105348->105320 105349->105284 105351 302e1c __dosmaperr 105350->105351 105352 302df3 RtlFreeHeap 105350->105352 105351->105290 105352->105351 105353 302e08 105352->105353 105372 302c38 20 API calls _abort 105353->105372 105355 302e0e GetLastError 105355->105351 105356->105312 105357->105320 105373 3097ab 105358->105373 105361->105320 105362->105320 105363->105322 105364->105313 105365->105320 105366->105266 105367->105271 105368->105267 105369->105339 105370->105340 105371->105339 105372->105355 105382 3057e4 105373->105382 105375 3097bd 105376 3097c5 105375->105376 105377 3097d6 SetFilePointerEx 105375->105377 105395 302c38 20 API calls _abort 105376->105395 105379 3097ee GetLastError 105377->105379 105381 3097ca 105377->105381 105396 302c02 20 API calls __dosmaperr 105379->105396 105381->105283 105383 3057f1 105382->105383 105385 305806 105382->105385 105397 302c25 20 API calls _abort 105383->105397 105389 30582b 105385->105389 105399 302c25 20 API calls _abort 105385->105399 105386 3057f6 105398 302c38 20 API calls _abort 105386->105398 105389->105375 105390 305836 105400 302c38 20 API calls _abort 105390->105400 105391 3057fe 105391->105375 105393 30583e 105401 302b7c 26 API calls __cftof 105393->105401 105395->105381 105396->105381 105397->105386 105398->105391 105399->105390 105400->105393 105401->105391 105402 2d3be6 105405 2d3c00 105402->105405 105406 2d3c17 105405->105406 105407 2d3c1c 105406->105407 105408 2d3c7b 105406->105408 105444 2d3c79 105406->105444 105412 2d3c29 105407->105412 105413 2d3cf5 PostQuitMessage 105407->105413 105410 2d3c81 105408->105410 105411 313fae 105408->105411 105409 2d3c60 DefWindowProcW 105447 2d3bfa 105409->105447 105414 2d3cad SetTimer RegisterWindowMessageW 105410->105414 105415 2d3c88 105410->105415 105464 2ef18d 10 API calls 105411->105464 105416 2d3c34 105412->105416 105417 31401b 105412->105417 105413->105447 105421 2d3cd6 CreatePopupMenu 105414->105421 105414->105447 105419 2d3c91 KillTimer 105415->105419 105420 313f4f 105415->105420 105422 2d3cff 105416->105422 105423 2d3c3e 105416->105423 105477 33c7a2 66 API calls ___scrt_fastfail 105417->105477 105457 2d3b82 105419->105457 105427 313f54 105420->105427 105428 313f8a MoveWindow 105420->105428 105421->105447 105450 2efd8b 105422->105450 105430 2d3c49 105423->105430 105435 314000 105423->105435 105425 313fcf 105465 2ef060 41 API calls 105425->105465 105432 313f79 SetFocus 105427->105432 105433 313f5a 105427->105433 105428->105447 105436 2d3c54 105430->105436 105437 2d3ce3 105430->105437 105432->105447 105433->105436 105439 313f63 105433->105439 105435->105409 105476 331351 22 API calls 105435->105476 105436->105409 105446 2d3b82 Shell_NotifyIconW 105436->105446 105462 2d3d10 76 API calls ___scrt_fastfail 105437->105462 105438 31402d 105438->105409 105438->105447 105463 2ef18d 10 API calls 105439->105463 105444->105409 105445 2d3cf3 105445->105447 105448 313ff4 105446->105448 105466 2d3df8 105448->105466 105451 2efe29 105450->105451 105452 2efda3 ___scrt_fastfail 105450->105452 105451->105447 105478 2d4c04 105452->105478 105454 2efe12 KillTimer SetTimer 105454->105451 105455 2efdca 105455->105454 105456 32fd5a Shell_NotifyIconW 105455->105456 105456->105454 105458 2d3be4 105457->105458 105459 2d3b94 ___scrt_fastfail 105457->105459 105461 2d53ce DeleteObject DestroyWindow 105458->105461 105460 2d3bb3 Shell_NotifyIconW 105459->105460 105460->105458 105461->105447 105462->105445 105463->105447 105464->105425 105465->105436 105467 2d3e23 ___scrt_fastfail 105466->105467 105536 2d554e 105467->105536 105471 2d3ea9 105472 314287 Shell_NotifyIconW 105471->105472 105473 2d3ec7 Shell_NotifyIconW 105471->105473 105474 2d4c04 56 API calls 105473->105474 105475 2d3edd 105474->105475 105475->105444 105476->105444 105477->105438 105479 2d4c21 105478->105479 105495 2d4d03 105478->105495 105505 2d791d 105479->105505 105482 3146b1 LoadStringW 105490 2d4c84 ___scrt_fastfail 105482->105490 105483 2d4c3c 105484 2db0db 22 API calls 105483->105484 105485 2d4c51 105484->105485 105486 2d4c5e 105485->105486 105492 3146e7 105485->105492 105486->105490 105509 2d4dcb 105486->105509 105493 2d4ce9 Shell_NotifyIconW 105490->105493 105491 31472a 105524 2efefb 51 API calls 105491->105524 105492->105490 105492->105491 105494 2d9091 22 API calls 105492->105494 105493->105495 105496 314711 105494->105496 105495->105455 105523 33a1ad 23 API calls 105496->105523 105499 314749 105501 2d4dcb 22 API calls 105499->105501 105500 31471c 105502 2d4d30 22 API calls 105500->105502 105503 31475a 105501->105503 105502->105491 105504 2d4dcb 22 API calls 105503->105504 105504->105490 105506 2d7942 105505->105506 105507 2f01fb 22 API calls 105506->105507 105508 2d4c2f 105507->105508 105508->105482 105508->105483 105510 314806 105509->105510 105511 2d4de2 105509->105511 105513 2f01fb 22 API calls 105510->105513 105525 2d4df3 105511->105525 105515 314810 __fread_nolock _wcslen 105513->105515 105514 2d4c76 105516 2d4d30 105514->105516 105517 31476f 105516->105517 105518 2d4d42 105516->105518 105535 3312f6 22 API calls __fread_nolock 105517->105535 105530 2d4d53 105518->105530 105521 2d4d4e 105521->105490 105522 314779 105523->105500 105524->105499 105526 2d4e03 _wcslen 105525->105526 105527 2f01fb 22 API calls 105526->105527 105528 2d4e16 __fread_nolock 105526->105528 105529 314872 __fread_nolock 105527->105529 105528->105514 105531 2d4d62 105530->105531 105533 2d4d89 __fread_nolock 105530->105533 105532 2f01fb 22 API calls 105531->105532 105531->105533 105534 3147af __fread_nolock 105532->105534 105533->105521 105535->105522 105537 2d3e78 105536->105537 105538 2d556a 105536->105538 105537->105471 105540 33cfca 42 API calls _strftime 105537->105540 105538->105537 105539 314b8c DestroyIcon 105538->105539 105539->105537 105540->105471 105541 325c7e 105558 2e0b05 __fread_nolock messages 105541->105558 105542 2f01fb 22 API calls 105557 2dff43 messages 105542->105557 105543 3269eb 105694 343eb3 82 API calls __wsopen_s 105543->105694 105544 2de530 41 API calls 105544->105557 105548 32691c 105693 343eb3 82 API calls __wsopen_s 105548->105693 105553 2dffec messages 105554 2dc110 22 API calls 105554->105558 105556 2f0662 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 105556->105557 105557->105542 105557->105543 105557->105544 105557->105548 105557->105553 105557->105556 105560 2d9091 22 API calls 105557->105560 105562 2f04c3 29 API calls pre_c_initialization 105557->105562 105565 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 105557->105565 105569 32673e 105557->105569 105573 2e066d messages 105557->105573 105680 2e1a30 190 API calls 2 library calls 105557->105680 105558->105553 105558->105554 105558->105557 105563 3267f3 105558->105563 105567 2e3de0 9 API calls 105558->105567 105568 326806 105558->105568 105571 2f01fb 22 API calls 105558->105571 105572 326814 105558->105572 105577 2dfe90 190 API calls 105558->105577 105579 325c08 105558->105579 105585 350da1 105558->105585 105608 35a2c7 105558->105608 105614 359cfd 105558->105614 105617 2eb1eb 105558->105617 105636 35a3bf 105558->105636 105644 35785d 105558->105644 105681 2ee466 190 API calls 105558->105681 105682 3419e6 22 API calls 105558->105682 105683 2f0662 5 API calls __Init_thread_wait 105558->105683 105684 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 105558->105684 105685 3377e9 22 API calls 105558->105685 105560->105557 105562->105557 105687 343eb3 82 API calls __wsopen_s 105563->105687 105565->105557 105567->105558 105691 3377e9 22 API calls 105568->105691 105686 343eb3 82 API calls __wsopen_s 105569->105686 105571->105558 105688 343eb3 82 API calls __wsopen_s 105572->105688 105692 343eb3 82 API calls __wsopen_s 105573->105692 105575 326826 105689 3377e9 22 API calls 105575->105689 105577->105558 105690 343eb3 82 API calls __wsopen_s 105579->105690 105586 350dca 105585->105586 105587 350df8 WSAStartup 105586->105587 105727 2dce08 39 API calls 105586->105727 105589 350e3d 105587->105589 105607 350e0c messages 105587->105607 105695 2d76dc 105589->105695 105591 350de5 105591->105587 105728 2dce08 39 API calls 105591->105728 105596 350df4 105596->105587 105598 350e5e inet_addr gethostbyname 105599 350e7c IcmpCreateFile 105598->105599 105598->105607 105600 350ebc 105599->105600 105599->105607 105729 2d3172 105600->105729 105603 350f14 IcmpSendEcho 105605 350f35 105603->105605 105604 350eeb IcmpSendEcho 105604->105605 105606 350ffb IcmpCloseHandle WSACleanup 105605->105606 105606->105607 105607->105558 105610 35a2da 105608->105610 105609 2dc966 53 API calls 105611 35a347 105609->105611 105610->105609 105613 35a2e9 105610->105613 105738 34177b 105611->105738 105613->105558 105777 3586cb 105614->105777 105616 359d0d 105616->105558 105618 2dc966 53 API calls 105617->105618 105619 2eb215 105618->105619 105620 2ec081 22 API calls 105619->105620 105621 2eb22c 105620->105621 105632 2eb648 _wcslen 105621->105632 105893 2dce08 39 API calls 105621->105893 105624 2d791d 22 API calls 105624->105632 105625 2d600d 22 API calls 105625->105632 105626 2ebfe7 43 API calls 105626->105632 105629 2eb7a8 105629->105558 105630 2dc966 53 API calls 105630->105632 105631 2dce08 39 API calls 105631->105632 105632->105624 105632->105625 105632->105626 105632->105629 105632->105630 105632->105631 105633 2db0db 22 API calls 105632->105633 105634 2d3df8 61 API calls 105632->105634 105635 2d3b82 Shell_NotifyIconW 105632->105635 105894 2f4e48 105632->105894 105904 2dafe0 22 API calls __fread_nolock 105632->105904 105905 2d62d7 22 API calls 105632->105905 105633->105632 105634->105632 105635->105632 105637 35a3da 105636->105637 105639 35a41a 105636->105639 105637->105558 105638 35a438 105638->105637 105640 35a495 105638->105640 105942 2dce08 39 API calls 105638->105942 105639->105638 105941 2dce08 39 API calls 105639->105941 105909 340232 105640->105909 105645 3578b6 105644->105645 105646 35789c 105644->105646 105965 355e52 105645->105965 106006 343eb3 82 API calls __wsopen_s 105646->106006 105650 2dfe90 189 API calls 105651 357925 105650->105651 105652 3579c0 105651->105652 105656 357967 105651->105656 105675 3578ae 105651->105675 105653 357a14 105652->105653 105654 3579c6 105652->105654 105655 2dc966 53 API calls 105653->105655 105653->105675 106007 3419aa 22 API calls 105654->106007 105657 357a26 105655->105657 105659 341328 22 API calls 105656->105659 105660 2d8f59 22 API calls 105657->105660 105662 35799f 105659->105662 105663 357a4a CharUpperBuffW 105660->105663 105661 3579e9 106008 2d8deb 22 API calls 105661->106008 105665 2e3a70 189 API calls 105662->105665 105666 357a64 105663->105666 105665->105675 105667 357ab7 105666->105667 105668 357a6b 105666->105668 105669 2dc966 53 API calls 105667->105669 105970 341328 105668->105970 105670 357abf 105669->105670 106009 2eb1b7 23 API calls 105670->106009 105675->105558 105676 357ac9 105676->105675 105677 2dc966 53 API calls 105676->105677 105678 357ae4 105677->105678 106010 2d8deb 22 API calls 105678->106010 105680->105557 105681->105558 105682->105558 105683->105558 105684->105558 105685->105558 105686->105573 105687->105568 105688->105575 105689->105553 105690->105568 105691->105553 105692->105553 105693->105553 105694->105553 105696 2d76ef 105695->105696 105697 2f01fb 22 API calls 105696->105697 105698 2d76fb 105697->105698 105699 2dc966 105698->105699 105700 2dc97b 105699->105700 105714 2dc978 105699->105714 105701 2dc9b1 105700->105701 105702 2dc983 105700->105702 105703 321283 105701->105703 105707 2dc9c3 105701->105707 105715 32119c 105701->105715 105732 2f55e6 26 API calls 105702->105732 105735 2f55a3 26 API calls 105703->105735 105705 2dc993 105710 2f01fb 22 API calls 105705->105710 105733 2efefb 51 API calls 105707->105733 105708 32129b 105708->105708 105712 2dc99d 105710->105712 105713 2dc110 22 API calls 105712->105713 105713->105714 105720 2ef9f1 WideCharToMultiByte 105714->105720 105716 2f01fb 22 API calls 105715->105716 105719 321215 105715->105719 105717 32120c 105716->105717 105718 2dc110 22 API calls 105717->105718 105718->105719 105734 2efefb 51 API calls 105719->105734 105721 2efa52 105720->105721 105723 2efa1b 105720->105723 105737 2eff39 22 API calls 105721->105737 105724 2efa22 WideCharToMultiByte 105723->105724 105736 2efa5b 22 API calls __fread_nolock 105724->105736 105726 2efa46 105726->105598 105727->105591 105728->105596 105730 2f01fb 22 API calls 105729->105730 105731 2d3184 105730->105731 105731->105603 105731->105604 105732->105705 105733->105705 105734->105703 105735->105708 105736->105726 105737->105726 105739 341788 105738->105739 105740 2f01fb 22 API calls 105739->105740 105741 34178f 105740->105741 105744 33fb75 105741->105744 105743 3417c9 105743->105613 105745 2d8f59 22 API calls 105744->105745 105746 33fb88 CharLowerBuffW 105745->105746 105747 33fb9b 105746->105747 105748 2d78f9 22 API calls 105747->105748 105749 33fbd9 105747->105749 105757 33fba5 ___scrt_fastfail 105747->105757 105748->105747 105752 33fbeb 105749->105752 105772 2d78f9 105749->105772 105751 33fc3b 105758 33fccc 105751->105758 105752->105751 105775 33faad 22 API calls 105752->105775 105755 33fc78 105756 2f01fb 22 API calls 105755->105756 105755->105757 105756->105757 105757->105743 105759 2d9091 22 API calls 105758->105759 105760 33fcfe 105759->105760 105761 2d9091 22 API calls 105760->105761 105762 33fd07 105761->105762 105763 2d9091 22 API calls 105762->105763 105771 33fd10 105763->105771 105764 2db0db 22 API calls 105764->105771 105765 2f67a8 GetStringTypeW 105765->105771 105766 33ffd4 105766->105755 105767 2dafe0 22 API calls 105767->105771 105769 2f66f1 39 API calls 105769->105771 105770 33fccc 41 API calls 105770->105771 105771->105764 105771->105765 105771->105766 105771->105767 105771->105769 105771->105770 105776 2f67d2 GetStringTypeW _strftime 105771->105776 105773 2d8f59 22 API calls 105772->105773 105774 2d7904 105773->105774 105774->105752 105775->105752 105776->105771 105778 2dc966 53 API calls 105777->105778 105779 358702 105778->105779 105783 358747 messages 105779->105783 105814 359445 105779->105814 105781 358bc1 105860 359656 60 API calls 105781->105860 105783->105616 105785 3587bb 105785->105783 105789 2dc966 53 API calls 105785->105789 105802 3589f3 105785->105802 105845 334991 22 API calls __fread_nolock 105785->105845 105846 358c8f 42 API calls _strftime 105785->105846 105786 358bd0 105787 358a01 105786->105787 105788 358bdc 105786->105788 105827 3585f8 105787->105827 105788->105783 105789->105785 105794 358a3a 105840 2f0090 105794->105840 105797 358a74 105848 2d48fb 105797->105848 105798 358a5a 105847 343eb3 82 API calls __wsopen_s 105798->105847 105801 358a65 GetCurrentProcess TerminateProcess 105801->105797 105802->105781 105802->105787 105805 358a9c 105813 358ac4 105805->105813 105857 2e1d40 22 API calls 105805->105857 105807 358c37 105807->105783 105811 358c4b FreeLibrary 105807->105811 105808 358ab3 105858 3592ed 75 API calls 105808->105858 105811->105783 105813->105807 105859 2e1d40 22 API calls 105813->105859 105861 3592ed 75 API calls 105813->105861 105815 2d8f59 22 API calls 105814->105815 105816 359460 CharLowerBuffW 105815->105816 105862 339670 105816->105862 105820 2d9091 22 API calls 105821 35949c 105820->105821 105869 2db26f 105821->105869 105823 3594b0 105824 2d99c5 22 API calls 105823->105824 105826 3594ba _wcslen 105824->105826 105825 3595d0 _wcslen 105825->105785 105826->105825 105877 358c8f 42 API calls _strftime 105826->105877 105828 35865e 105827->105828 105829 358613 105827->105829 105831 359808 105828->105831 105829->105828 105830 2f01fb 22 API calls 105829->105830 105830->105829 105832 359a1d messages 105831->105832 105839 35982c _strcat _wcslen 105831->105839 105832->105794 105833 2dce08 39 API calls 105833->105839 105834 2dcc33 39 API calls 105834->105839 105835 2dd6cc 39 API calls 105835->105839 105836 2dc966 53 API calls 105836->105839 105837 2fee2c 21 API calls ___std_exception_copy 105837->105839 105839->105832 105839->105833 105839->105834 105839->105835 105839->105836 105839->105837 105880 33f785 WideCharToMultiByte WideCharToMultiByte _wcslen 105839->105880 105843 2f00a5 105840->105843 105841 2f013d CreateToolhelp32Snapshot 105842 2f010b 105841->105842 105842->105797 105842->105798 105843->105841 105843->105842 105844 2f012b CloseHandle 105843->105844 105844->105842 105845->105785 105846->105785 105847->105801 105849 2d4903 105848->105849 105850 2f01fb 22 API calls 105849->105850 105851 2d4911 105850->105851 105881 2d4945 105851->105881 105854 2d47f0 105884 2e3900 105854->105884 105856 2d4800 105856->105805 105857->105808 105858->105813 105859->105813 105860->105786 105861->105813 105864 339690 _wcslen 105862->105864 105863 33977f 105863->105820 105863->105826 105864->105863 105865 3396c5 105864->105865 105866 339784 105864->105866 105865->105863 105878 2ee19f 41 API calls 105865->105878 105866->105863 105879 2ee19f 41 API calls 105866->105879 105870 2db27e 105869->105870 105871 2db2db 105869->105871 105870->105871 105873 2db289 105870->105873 105872 2d99c5 22 API calls 105871->105872 105875 2db2a4 __fread_nolock 105872->105875 105874 2f01fb 22 API calls 105873->105874 105873->105875 105876 320662 105874->105876 105875->105823 105877->105825 105878->105865 105879->105866 105880->105839 105882 2f01fb 22 API calls 105881->105882 105883 2d4919 105882->105883 105883->105854 105885 2e390b 105884->105885 105886 3281aa 105885->105886 105891 2e3913 messages 105885->105891 105887 2f01fb 22 API calls 105886->105887 105889 3281b6 105887->105889 105888 2e391a 105888->105856 105891->105888 105892 2e3980 22 API calls messages 105891->105892 105892->105891 105893->105632 105895 2f4ecb 105894->105895 105896 2f4e56 105894->105896 105908 2f4edd 40 API calls 3 library calls 105895->105908 105903 2f4e7b 105896->105903 105906 302c38 20 API calls _abort 105896->105906 105899 2f4ed8 105899->105632 105900 2f4e62 105907 302b7c 26 API calls __cftof 105900->105907 105902 2f4e6d 105902->105632 105903->105632 105904->105632 105905->105632 105906->105900 105907->105902 105908->105899 105943 34016a 105909->105943 105912 3402b3 105954 3404a9 57 API calls __fread_nolock 105912->105954 105913 3402cb 105915 340331 105913->105915 105916 3402db 105913->105916 105917 3403c7 105915->105917 105918 340361 105915->105918 105926 340259 __fread_nolock 105915->105926 105940 340313 105916->105940 105955 342727 24 API calls 105916->105955 105919 340470 105917->105919 105920 3403d0 105917->105920 105921 340366 105918->105921 105922 340391 105918->105922 105919->105926 105963 2dcc33 39 API calls 105919->105963 105923 3403d5 105920->105923 105924 34044d 105920->105924 105921->105926 105958 2dd6cc 39 API calls 105921->105958 105922->105926 105959 2dd6cc 39 API calls 105922->105959 105929 340414 105923->105929 105930 3403db 105923->105930 105924->105926 105962 2dcc33 39 API calls 105924->105962 105926->105637 105929->105926 105961 2dcc33 39 API calls 105929->105961 105930->105926 105960 2dcc33 39 API calls 105930->105960 105935 3402e7 105956 342727 24 API calls 105935->105956 105938 3402fe __fread_nolock 105957 342727 24 API calls 105938->105957 105950 341716 105940->105950 105941->105638 105942->105640 105944 3401b7 105943->105944 105949 34017b 105943->105949 105964 2dce08 39 API calls 105944->105964 105946 2dc966 53 API calls 105946->105949 105947 3401b5 105947->105912 105947->105913 105947->105926 105948 2f4e48 _strftime 40 API calls 105948->105949 105949->105946 105949->105947 105949->105948 105951 341721 105950->105951 105952 2f01fb 22 API calls 105951->105952 105953 341728 ___scrt_fastfail 105952->105953 105953->105926 105954->105926 105955->105935 105956->105938 105957->105940 105958->105926 105959->105926 105960->105926 105961->105926 105962->105926 105963->105926 105964->105947 105966 355e6d 105965->105966 105969 355ebb 105965->105969 105967 2f01fb 22 API calls 105966->105967 105966->105969 106011 34129d 22 API calls 105966->106011 105967->105966 105969->105650 105971 34136f 105970->105971 105972 341336 105970->105972 105974 2e3a70 105971->105974 105972->105971 105973 2f01fb 22 API calls 105972->105973 105973->105971 105975 2e3cfa 105974->105975 105976 2e3ad2 105974->105976 106052 2f0662 5 API calls __Init_thread_wait 105975->106052 105978 2e3ade 105976->105978 105979 328253 105976->105979 105981 2e3de0 9 API calls 105978->105981 105982 35785d 190 API calls 105979->105982 105980 2e3d04 105980->105976 105984 2dc110 22 API calls 105980->105984 105983 2e3aea 105981->105983 105990 328263 105982->105990 106012 2e2fc0 105983->106012 105989 2e3d22 105984->105989 105986 2e3b0f 105987 2e3de0 9 API calls 105986->105987 105998 2e3caa 105986->105998 105988 2e3b23 105987->105988 105988->105990 105992 2e3de0 9 API calls 105988->105992 106053 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 105989->106053 105990->105998 106054 343eb3 82 API calls __wsopen_s 105990->106054 105994 2e3b3c 105992->105994 105994->105990 105995 2e3bcd 105994->105995 105996 2e3de0 9 API calls 105995->105996 105997 2e3be0 105996->105997 106003 359cfd 120 API calls 105997->106003 106028 359d11 105997->106028 106031 35a6c1 105997->106031 106039 35aa5c 105997->106039 106044 34651e 105997->106044 105998->105675 105999 2e3bfc messages 105999->105998 106051 2ee156 22 API calls messages 105999->106051 106003->105999 106006->105675 106007->105661 106008->105675 106009->105676 106010->105675 106011->105966 106013 327dff 106012->106013 106015 2e2fec 106012->106015 106056 343eb3 82 API calls __wsopen_s 106013->106056 106016 327e24 106015->106016 106023 2e302a __fread_nolock 106015->106023 106057 343eb3 82 API calls __wsopen_s 106016->106057 106019 2f01fb 22 API calls 106019->106023 106020 327e68 106058 2ee466 190 API calls 106020->106058 106021 2dfe90 190 API calls 106021->106023 106023->106019 106023->106020 106023->106021 106024 327e7c 106023->106024 106025 2e30fd 106023->106025 106026 2e30ea 106023->106026 106024->106025 106059 343eb3 82 API calls __wsopen_s 106024->106059 106025->105986 106026->106025 106055 355f0e 54 API calls _wcslen 106026->106055 106029 3586cb 120 API calls 106028->106029 106030 359d21 106029->106030 106030->105999 106033 35a71d 106031->106033 106038 35a6dd 106031->106038 106032 35a73b 106036 35a7a3 106032->106036 106032->106038 106061 2dce08 39 API calls 106032->106061 106033->106032 106060 2dce08 39 API calls 106033->106060 106037 340232 59 API calls 106036->106037 106037->106038 106038->105999 106040 2dc966 53 API calls 106039->106040 106041 35aa78 106040->106041 106062 33dc3e CreateToolhelp32Snapshot Process32FirstW 106041->106062 106043 35aa87 106043->105999 106045 2dc966 53 API calls 106044->106045 106046 346534 106045->106046 106117 33db0b 106046->106117 106048 34653c 106049 346540 GetLastError 106048->106049 106050 346555 106048->106050 106049->106050 106050->105999 106051->105999 106052->105980 106053->105976 106054->105998 106055->106025 106056->106015 106057->106025 106058->106024 106059->106025 106060->106032 106061->106036 106072 33e6c0 106062->106072 106064 33dc8b Process32NextW 106065 33dd48 CloseHandle 106064->106065 106066 33dc84 106064->106066 106065->106043 106066->106064 106066->106065 106067 2d9091 22 API calls 106066->106067 106068 2dc110 22 API calls 106066->106068 106070 2d4d30 22 API calls 106066->106070 106078 2d6052 106066->106078 106067->106066 106068->106066 106071 33dcf1 CompareStringW 106070->106071 106071->106066 106073 33e6cb 106072->106073 106074 33e6e2 106073->106074 106077 33e6e8 106073->106077 106110 2f67d2 GetStringTypeW _strftime 106073->106110 106111 2f671b 39 API calls _strftime 106074->106111 106077->106066 106079 2d9091 22 API calls 106078->106079 106080 2d6068 106079->106080 106081 2d9091 22 API calls 106080->106081 106082 2d6070 106081->106082 106083 2d9091 22 API calls 106082->106083 106084 2d6078 106083->106084 106085 2d9091 22 API calls 106084->106085 106086 2d6080 106085->106086 106087 314c70 106086->106087 106088 2d60b4 106086->106088 106112 2d8e3b 106087->106112 106089 2db26f 22 API calls 106088->106089 106090 2d60c2 106089->106090 106092 2d99c5 22 API calls 106090->106092 106093 2d60cc 106092->106093 106095 2d60f7 106093->106095 106096 2db26f 22 API calls 106093->106096 106094 2d613c 106098 2db26f 22 API calls 106094->106098 106095->106094 106097 2d6118 106095->106097 106104 314c9b 106095->106104 106099 2d60ed 106096->106099 106097->106094 106101 2d78f9 22 API calls 106097->106101 106108 2d614d 106098->106108 106100 2d99c5 22 API calls 106099->106100 106100->106095 106102 2d6125 106101->106102 106102->106094 106105 2db26f 22 API calls 106102->106105 106103 2db0db 22 API calls 106106 314d5b 106103->106106 106104->106103 106105->106094 106106->106094 106107 2d78f9 22 API calls 106106->106107 106116 2dafe0 22 API calls __fread_nolock 106106->106116 106107->106106 106108->106066 106110->106073 106111->106077 106113 2d8e55 106112->106113 106115 2d8e48 106112->106115 106114 2f01fb 22 API calls 106113->106114 106114->106115 106115->106095 106116->106106 106118 2d9091 22 API calls 106117->106118 106119 33db2a 106118->106119 106120 2d9091 22 API calls 106119->106120 106121 33db33 106120->106121 106122 2d9091 22 API calls 106121->106122 106123 33db3c 106122->106123 106140 2d50f7 106123->106140 106128 33db62 106129 2d6052 22 API calls 106128->106129 106131 33db76 FindFirstFileW 106129->106131 106130 2d4dcb 22 API calls 106130->106128 106132 33dc02 FindClose 106131->106132 106135 33db95 106131->106135 106136 33dc0d 106132->106136 106133 33dbdd FindNextFileW 106133->106135 106134 2d4d30 22 API calls 106134->106135 106135->106132 106135->106133 106135->106134 106137 2d4dcb 22 API calls 106135->106137 106136->106048 106138 33dbce DeleteFileW 106137->106138 106138->106133 106139 33dbf9 FindClose 106138->106139 106139->106136 106152 312370 106140->106152 106143 2d513e 106146 2d8e3b 22 API calls 106143->106146 106144 2d5123 106145 2db0db 22 API calls 106144->106145 106147 2d512f 106145->106147 106146->106147 106154 2d3249 106147->106154 106150 33e970 GetFileAttributesW 106151 33db50 106150->106151 106151->106128 106151->106130 106153 2d5104 GetFullPathNameW 106152->106153 106153->106143 106153->106144 106155 2d3257 106154->106155 106156 2d99c5 22 API calls 106155->106156 106157 2d326b 106156->106157 106157->106150 106158 32781f 106159 327827 106158->106159 106162 2e2305 106158->106162 106187 33793c 22 API calls __fread_nolock 106159->106187 106161 327839 106188 3378b5 22 API calls __fread_nolock 106161->106188 106165 2f01fb 22 API calls 106162->106165 106169 32789e 106162->106169 106164 327863 106166 2dfe90 190 API calls 106164->106166 106167 2e2359 106165->106167 106168 32788a 106166->106168 106170 2ec103 22 API calls 106167->106170 106168->106169 106189 355f0e 54 API calls _wcslen 106168->106189 106172 2e2383 106170->106172 106173 2f01fb 22 API calls 106172->106173 106177 2e243e messages 106173->106177 106174 3278bb 106174->106162 106190 33793c 22 API calls __fread_nolock 106174->106190 106176 2ea8c3 22 API calls 106185 2e277c messages 106176->106185 106180 327cd3 106177->106180 106182 327cee 106177->106182 106183 2ea8c3 22 API calls 106177->106183 106184 2e26e1 messages 106177->106184 106179 2e2793 106191 335566 22 API calls messages 106180->106191 106183->106177 106184->106176 106184->106185 106185->106179 106186 2ee13e 22 API calls messages 106185->106186 106186->106185 106187->106161 106188->106164 106189->106174 106190->106174 106191->106182 106192 2de320 106195 2dc893 106192->106195 106194 2de32c 106196 2dc8b4 106195->106196 106201 2dc8e5 106195->106201 106197 2dfe90 190 API calls 106196->106197 106196->106201 106197->106201 106199 321197 106199->106199 106200 2dc955 106200->106194 106201->106200 106202 343eb3 82 API calls __wsopen_s 106201->106202 106202->106199 106203 3216c2 106204 3216d9 106203->106204 106206 2dceb0 106204->106206 106207 343eb3 82 API calls __wsopen_s 106204->106207 106206->106206 106207->106206 106208 2dea3c 106213 2dea45 __fread_nolock 106208->106213 106209 2dc966 53 API calls 106209->106213 106210 324363 106225 3312f6 22 API calls __fread_nolock 106210->106225 106212 2f01fb 22 API calls 106212->106213 106213->106209 106213->106210 106213->106212 106214 324388 106213->106214 106215 2de64c __fread_nolock messages 106213->106215 106218 3244eb 106215->106218 106219 3246b7 106215->106219 106221 2debe8 106215->106221 106224 2de6d7 106215->106224 106227 2ee156 22 API calls messages 106215->106227 106226 2fd385 39 API calls 106218->106226 106222 3246c9 106219->106222 106228 2fd385 39 API calls 106219->106228 106221->106224 106229 2dba2d 39 API calls 106221->106229 106225->106215 106226->106218 106227->106215 106228->106222 106229->106224 106230 2de33c 106231 2e3150 190 API calls 106230->106231 106232 2de34a 106231->106232 106233 2ff11e 106234 2ff12a ___DestructExceptionObject 106233->106234 106235 2ff14b 106234->106235 106236 2ff136 106234->106236 106246 2f95ad EnterCriticalSection 106235->106246 106252 302c38 20 API calls _abort 106236->106252 106239 2ff13b 106253 302b7c 26 API calls __cftof 106239->106253 106240 2ff157 106247 2ff18b 106240->106247 106245 2ff146 __wsopen_s 106246->106240 106255 2ff1b6 106247->106255 106249 2ff198 106250 2ff164 106249->106250 106275 302c38 20 API calls _abort 106249->106275 106254 2ff181 LeaveCriticalSection __fread_nolock 106250->106254 106252->106239 106253->106245 106254->106245 106256 2ff1de 106255->106256 106257 2ff1c4 106255->106257 106258 2fdd75 __fread_nolock 26 API calls 106256->106258 106279 302c38 20 API calls _abort 106257->106279 106260 2ff1e7 106258->106260 106276 309829 106260->106276 106261 2ff1c9 106280 302b7c 26 API calls __cftof 106261->106280 106265 2ff26f 106268 2ff28c 106265->106268 106271 2ff29e 106265->106271 106266 2ff2eb 106267 2ff2f8 106266->106267 106266->106271 106282 302c38 20 API calls _abort 106267->106282 106281 2ff4cf 31 API calls 4 library calls 106268->106281 106272 2ff1d4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 106271->106272 106283 2ff34b 30 API calls 2 library calls 106271->106283 106272->106249 106273 2ff296 106273->106272 106275->106250 106284 3096a6 106276->106284 106278 2ff203 106278->106265 106278->106266 106278->106272 106279->106261 106280->106272 106281->106273 106282->106272 106283->106272 106285 3096b2 ___DestructExceptionObject 106284->106285 106286 3096d2 106285->106286 106287 3096ba 106285->106287 106289 309786 106286->106289 106294 30970a 106286->106294 106310 302c25 20 API calls _abort 106287->106310 106315 302c25 20 API calls _abort 106289->106315 106290 3096bf 106311 302c38 20 API calls _abort 106290->106311 106293 30978b 106316 302c38 20 API calls _abort 106293->106316 106309 305567 EnterCriticalSection 106294->106309 106297 309793 106317 302b7c 26 API calls __cftof 106297->106317 106298 309710 106300 309734 106298->106300 106301 309749 106298->106301 106312 302c38 20 API calls _abort 106300->106312 106303 3097ab __wsopen_s 28 API calls 106301->106303 106302 3096c7 __wsopen_s 106302->106278 106305 309744 106303->106305 106314 30977e LeaveCriticalSection __wsopen_s 106305->106314 106306 309739 106313 302c25 20 API calls _abort 106306->106313 106309->106298 106310->106290 106311->106302 106312->106306 106313->106305 106314->106302 106315->106293 106316->106297 106317->106302 106318 308822 106323 3085de 106318->106323 106321 30884a 106326 30860f try_get_first_available_module 106323->106326 106325 30880e 106342 302b7c 26 API calls __cftof 106325->106342 106334 308758 106326->106334 106338 2f922b 40 API calls 2 library calls 106326->106338 106328 308763 106328->106321 106335 310da5 106328->106335 106330 3087ac 106330->106334 106339 2f922b 40 API calls 2 library calls 106330->106339 106332 3087cb 106332->106334 106340 2f922b 40 API calls 2 library calls 106332->106340 106334->106328 106341 302c38 20 API calls _abort 106334->106341 106343 3104a2 106335->106343 106337 310dc0 106337->106321 106338->106330 106339->106332 106340->106334 106341->106325 106342->106328 106346 3104ae ___DestructExceptionObject 106343->106346 106344 3104bc 106401 302c38 20 API calls _abort 106344->106401 106346->106344 106348 3104f5 106346->106348 106347 3104c1 106402 302b7c 26 API calls __cftof 106347->106402 106354 310a7c 106348->106354 106353 3104cb __wsopen_s 106353->106337 106404 310850 106354->106404 106357 310ac7 106422 305641 106357->106422 106358 310aae 106436 302c25 20 API calls _abort 106358->106436 106361 310acc 106363 310ad5 106361->106363 106364 310aec 106361->106364 106362 310ab3 106437 302c38 20 API calls _abort 106362->106437 106438 302c25 20 API calls _abort 106363->106438 106435 3107bb CreateFileW 106364->106435 106368 310ada 106439 302c38 20 API calls _abort 106368->106439 106370 310ba2 GetFileType 106371 310bf4 106370->106371 106372 310bad GetLastError 106370->106372 106444 30558a 21 API calls 2 library calls 106371->106444 106442 302c02 20 API calls __dosmaperr 106372->106442 106373 310b77 GetLastError 106441 302c02 20 API calls __dosmaperr 106373->106441 106376 310b25 106376->106370 106376->106373 106440 3107bb CreateFileW 106376->106440 106378 310bbb CloseHandle 106378->106362 106381 310be4 106378->106381 106379 310b6a 106379->106370 106379->106373 106443 302c38 20 API calls _abort 106381->106443 106382 310c15 106384 310c61 106382->106384 106445 3109cc 72 API calls 3 library calls 106382->106445 106389 310c8e 106384->106389 106446 31056e 72 API calls 4 library calls 106384->106446 106385 310be9 106385->106362 106388 310c87 106388->106389 106391 310c9f 106388->106391 106447 308ace 106389->106447 106392 310519 106391->106392 106393 310d1d CloseHandle 106391->106393 106403 310542 LeaveCriticalSection __wsopen_s 106392->106403 106462 3107bb CreateFileW 106393->106462 106395 310d48 106396 310d52 GetLastError 106395->106396 106397 310d7e 106395->106397 106463 302c02 20 API calls __dosmaperr 106396->106463 106397->106392 106399 310d5e 106464 305753 21 API calls 2 library calls 106399->106464 106401->106347 106402->106353 106403->106353 106405 310871 106404->106405 106410 31088b 106404->106410 106405->106410 106472 302c38 20 API calls _abort 106405->106472 106408 310880 106473 302b7c 26 API calls __cftof 106408->106473 106465 3107e0 106410->106465 106411 3108f2 106419 310945 106411->106419 106476 2fdb2d 26 API calls 2 library calls 106411->106476 106412 3108c3 106412->106411 106474 302c38 20 API calls _abort 106412->106474 106415 310940 106417 3109bf 106415->106417 106415->106419 106416 3108e7 106475 302b7c 26 API calls __cftof 106416->106475 106477 302b8c 11 API calls _abort 106417->106477 106419->106357 106419->106358 106421 3109cb 106423 30564d ___DestructExceptionObject 106422->106423 106480 30337e EnterCriticalSection 106423->106480 106425 305654 106427 305679 106425->106427 106430 3056e7 EnterCriticalSection 106425->106430 106433 30569b 106425->106433 106484 305420 106427->106484 106429 3056c4 __wsopen_s 106429->106361 106432 3056f4 LeaveCriticalSection 106430->106432 106430->106433 106432->106425 106481 30574a 106433->106481 106435->106376 106436->106362 106437->106392 106438->106368 106439->106362 106440->106379 106441->106362 106442->106378 106443->106385 106444->106382 106445->106384 106446->106388 106448 3057e4 __wsopen_s 26 API calls 106447->106448 106451 308ade 106448->106451 106449 308ae4 106503 305753 21 API calls 2 library calls 106449->106503 106451->106449 106454 3057e4 __wsopen_s 26 API calls 106451->106454 106461 308b16 106451->106461 106452 3057e4 __wsopen_s 26 API calls 106455 308b22 CloseHandle 106452->106455 106453 308b3c 106456 308b5e 106453->106456 106504 302c02 20 API calls __dosmaperr 106453->106504 106457 308b0d 106454->106457 106455->106449 106458 308b2e GetLastError 106455->106458 106456->106392 106460 3057e4 __wsopen_s 26 API calls 106457->106460 106458->106449 106460->106461 106461->106449 106461->106452 106462->106395 106463->106399 106464->106397 106467 3107f8 106465->106467 106466 310813 106466->106412 106467->106466 106478 302c38 20 API calls _abort 106467->106478 106469 310837 106479 302b7c 26 API calls __cftof 106469->106479 106471 310842 106471->106412 106472->106408 106473->106410 106474->106416 106475->106411 106476->106415 106477->106421 106478->106469 106479->106471 106480->106425 106492 3033c6 LeaveCriticalSection 106481->106492 106483 305751 106483->106429 106493 30509d 106484->106493 106486 305432 106490 30543f 106486->106490 106500 303825 11 API calls 2 library calls 106486->106500 106487 302de8 _free 20 API calls 106489 305491 106487->106489 106489->106433 106491 305567 EnterCriticalSection 106489->106491 106490->106487 106491->106433 106492->106483 106499 3050aa pair 106493->106499 106494 3050ea 106502 302c38 20 API calls _abort 106494->106502 106495 3050d5 RtlAllocateHeap 106497 3050e8 106495->106497 106495->106499 106497->106486 106499->106494 106499->106495 106501 2f52cd 7 API calls 2 library calls 106499->106501 106500->106486 106501->106499 106502->106497 106503->106453 106504->106456 106505 2f081b 106506 2f0827 ___DestructExceptionObject 106505->106506 106535 2f02d1 106506->106535 106508 2f082e 106509 2f0981 106508->106509 106512 2f0858 106508->106512 106573 2f0c5f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 106509->106573 106511 2f0988 106574 2f5272 28 API calls _abort 106511->106574 106524 2f0897 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 106512->106524 106546 30280d 106512->106546 106514 2f098e 106575 2f5224 28 API calls _abort 106514->106575 106518 2f0996 106519 2f0877 106521 2f08f8 106554 2f0d79 106521->106554 106523 2f08fe 106558 2d28e0 106523->106558 106524->106521 106569 2f523a 38 API calls 3 library calls 106524->106569 106529 2f091a 106529->106511 106531 2f091e 106529->106531 106530 2f0927 106572 2f0460 13 API calls 2 library calls 106530->106572 106531->106530 106571 2f5215 28 API calls _abort 106531->106571 106534 2f092f 106534->106519 106536 2f02da 106535->106536 106576 2f0ab8 IsProcessorFeaturePresent 106536->106576 106538 2f02e6 106577 2f30b4 10 API calls 3 library calls 106538->106577 106540 2f02ef 106540->106508 106541 2f02eb 106541->106540 106578 3026a7 106541->106578 106544 2f0306 106544->106508 106547 302824 106546->106547 106548 2f0eac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 106547->106548 106549 2f0871 106548->106549 106549->106519 106550 3027b1 106549->106550 106553 3027e0 106550->106553 106551 2f0eac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 106552 302809 106551->106552 106552->106524 106553->106551 106629 2f2760 106554->106629 106557 2f0d9f 106557->106523 106559 2d28ec IsThemeActive 106558->106559 106560 2d2947 106558->106560 106631 2f5363 106559->106631 106570 2f0db2 GetModuleHandleW 106560->106570 106562 2d2917 106637 2f53c9 106562->106637 106564 2d291e 106644 2d28ab SystemParametersInfoW SystemParametersInfoW 106564->106644 106566 2d2925 106645 2d331e 106566->106645 106568 2d292d SystemParametersInfoW 106568->106560 106569->106521 106570->106529 106571->106530 106572->106534 106573->106511 106574->106514 106575->106518 106576->106538 106577->106541 106582 30d616 106578->106582 106581 2f30dd 8 API calls 3 library calls 106581->106540 106583 30d62f 106582->106583 106586 30d633 106582->106586 106600 2f0eac 106583->106600 106585 2f02f8 106585->106544 106585->106581 106586->106583 106588 30501b 106586->106588 106589 305027 ___DestructExceptionObject 106588->106589 106607 30337e EnterCriticalSection 106589->106607 106591 30502e 106608 3054cf 106591->106608 106593 30503d 106594 30504c 106593->106594 106621 304eaf 29 API calls 106593->106621 106623 305068 LeaveCriticalSection _abort 106594->106623 106597 305047 106622 304f65 GetStdHandle GetFileType 106597->106622 106598 30505d __wsopen_s 106598->106586 106601 2f0eb7 IsProcessorFeaturePresent 106600->106601 106602 2f0eb5 106600->106602 106604 2f107d 106601->106604 106602->106585 106628 2f1041 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 106604->106628 106606 2f1160 106606->106585 106607->106591 106609 3054db ___DestructExceptionObject 106608->106609 106610 3054e8 106609->106610 106611 3054ff 106609->106611 106625 302c38 20 API calls _abort 106610->106625 106624 30337e EnterCriticalSection 106611->106624 106614 3054ed 106626 302b7c 26 API calls __cftof 106614->106626 106616 305537 106627 30555e LeaveCriticalSection _abort 106616->106627 106617 3054f7 __wsopen_s 106617->106593 106618 30550b 106618->106616 106620 305420 __wsopen_s 21 API calls 106618->106620 106620->106618 106621->106597 106622->106594 106623->106598 106624->106618 106625->106614 106626->106617 106627->106617 106628->106606 106630 2f0d8c GetStartupInfoW 106629->106630 106630->106557 106632 2f536f ___DestructExceptionObject 106631->106632 106694 30337e EnterCriticalSection 106632->106694 106634 2f537a pre_c_initialization 106695 2f53ba 106634->106695 106636 2f53af __wsopen_s 106636->106562 106638 2f53ef 106637->106638 106639 2f53d5 106637->106639 106638->106564 106639->106638 106699 302c38 20 API calls _abort 106639->106699 106641 2f53df 106700 302b7c 26 API calls __cftof 106641->106700 106643 2f53ea 106643->106564 106644->106566 106646 2d332e __wsopen_s 106645->106646 106647 2d9091 22 API calls 106646->106647 106648 2d333a GetCurrentDirectoryW 106647->106648 106701 2d496b 106648->106701 106650 2d3361 IsDebuggerPresent 106651 2d336f 106650->106651 106652 313e16 MessageBoxA 106650->106652 106653 2d3383 106651->106653 106654 313e2e 106651->106654 106652->106654 106761 2d2950 106653->106761 106797 2d7998 22 API calls 106654->106797 106660 2d33f5 106663 313e5f SetCurrentDirectoryW 106660->106663 106664 2d33fd 106660->106664 106663->106664 106665 2d3408 106664->106665 106798 331edd AllocateAndInitializeSid CheckTokenMembership FreeSid 106664->106798 106793 2d3466 7 API calls 106665->106793 106668 313e7a 106668->106665 106671 313e8c 106668->106671 106799 2d4ff8 106671->106799 106672 2d3412 106675 2d3df8 61 API calls 106672->106675 106678 2d3427 106672->106678 106674 313e95 106676 2dc110 22 API calls 106674->106676 106675->106678 106677 313ea3 106676->106677 106680 313ed2 106677->106680 106681 313eab 106677->106681 106679 2d3442 106678->106679 106682 2d3b82 Shell_NotifyIconW 106678->106682 106685 2d3449 SetCurrentDirectoryW 106679->106685 106684 2d4dcb 22 API calls 106680->106684 106683 2d4dcb 22 API calls 106681->106683 106682->106679 106688 313eb6 106683->106688 106686 313ece GetForegroundWindow ShellExecuteW 106684->106686 106687 2d345d 106685->106687 106691 313f03 106686->106691 106687->106568 106690 2d4d30 22 API calls 106688->106690 106692 313ec4 106690->106692 106691->106679 106693 2d4dcb 22 API calls 106692->106693 106693->106686 106694->106634 106698 3033c6 LeaveCriticalSection 106695->106698 106697 2f53c1 106697->106636 106698->106697 106699->106641 106700->106643 106702 2d9091 22 API calls 106701->106702 106703 2d4981 106702->106703 106806 2d7772 106703->106806 106705 2d499f 106706 2d8e3b 22 API calls 106705->106706 106707 2d49b3 106706->106707 106820 2db4d2 106707->106820 106710 2dc110 22 API calls 106711 2d49d7 106710->106711 106712 2d8fbd 40 API calls 106711->106712 106713 2d49e7 106712->106713 106714 2dc110 22 API calls 106713->106714 106715 2d4a0d 106714->106715 106716 2d8fbd 40 API calls 106715->106716 106717 2d4a1c 106716->106717 106718 2d9091 22 API calls 106717->106718 106719 2d4a3a 106718->106719 106823 2d4b5c 106719->106823 106721 2d4a46 106722 2f4e48 _strftime 40 API calls 106721->106722 106723 2d4a54 106722->106723 106724 2d4a5e 106723->106724 106725 3145ee 106723->106725 106726 2f4e48 _strftime 40 API calls 106724->106726 106727 2d4b5c 22 API calls 106725->106727 106728 2d4a69 106726->106728 106729 314602 106727->106729 106728->106729 106730 2d4a73 106728->106730 106731 2d4b5c 22 API calls 106729->106731 106732 2f4e48 _strftime 40 API calls 106730->106732 106733 31461e 106731->106733 106734 2d4a7e 106732->106734 106736 2d4ff8 24 API calls 106733->106736 106734->106733 106735 2d4a88 106734->106735 106737 2f4e48 _strftime 40 API calls 106735->106737 106738 314641 106736->106738 106739 2d4a93 106737->106739 106740 2d4b5c 22 API calls 106738->106740 106741 31466a 106739->106741 106747 2d4a9d 106739->106747 106742 31464d 106740->106742 106744 2d4b5c 22 API calls 106741->106744 106751 2d4b5c 22 API calls 106742->106751 106743 2d4ac0 106746 3146a5 106743->106746 106748 2d48fb 22 API calls 106743->106748 106745 314688 106744->106745 106752 2d4b5c 22 API calls 106745->106752 106747->106743 106749 2d4b5c 22 API calls 106747->106749 106750 2d4ad0 106748->106750 106749->106743 106753 2d47f0 22 API calls 106750->106753 106751->106741 106752->106746 106754 2d4ade 106753->106754 106827 2e1ef0 106754->106827 106756 2db4d2 22 API calls 106758 2d4af9 106756->106758 106757 2e1ef0 22 API calls 106757->106758 106758->106756 106758->106757 106759 2d4b3d 106758->106759 106760 2d4b5c 22 API calls 106758->106760 106759->106650 106760->106758 106762 2d295d __wsopen_s 106761->106762 106763 2d2976 106762->106763 106764 31368e ___scrt_fastfail 106762->106764 106765 2d50f7 23 API calls 106763->106765 106766 3136aa GetOpenFileNameW 106764->106766 106767 2d297f 106765->106767 106768 3136f9 106766->106768 106839 2d32e0 106767->106839 106770 2db0db 22 API calls 106768->106770 106772 31370e 106770->106772 106772->106772 106774 2d2994 106857 2d2b70 106774->106857 107381 2d35b7 7 API calls 106793->107381 106795 2d340d 106796 2d3546 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 106795->106796 106796->106672 106797->106660 106798->106668 106800 312370 __wsopen_s 106799->106800 106801 2d5005 GetModuleFileNameW 106800->106801 106802 2dc110 22 API calls 106801->106802 106803 2d502b 106802->106803 106804 2d50f7 23 API calls 106803->106804 106805 2d5035 106804->106805 106805->106674 106807 2d777f __wsopen_s 106806->106807 106808 2db0db 22 API calls 106807->106808 106809 2d77b1 106807->106809 106808->106809 106810 2d78f9 22 API calls 106809->106810 106811 2d77e7 106809->106811 106810->106809 106812 2d78b5 106811->106812 106815 2dc110 22 API calls 106811->106815 106817 2d78f9 22 API calls 106811->106817 106834 2d5e8e 106811->106834 106813 2dc110 22 API calls 106812->106813 106816 2d78ea 106812->106816 106814 2d78de 106813->106814 106818 2d5e8e 22 API calls 106814->106818 106815->106811 106816->106705 106817->106811 106818->106816 106821 2f01fb 22 API calls 106820->106821 106822 2d49ca 106821->106822 106822->106710 106824 2d4b84 106823->106824 106826 2d4b66 106823->106826 106825 2db0db 22 API calls 106824->106825 106825->106826 106826->106721 106828 2e1f06 106827->106828 106829 327676 106828->106829 106830 2e1f10 106828->106830 106838 2ebd4f 22 API calls 106829->106838 106832 2e202b 106830->106832 106833 2f01fb 22 API calls 106830->106833 106832->106758 106832->106832 106833->106832 106837 2d5e9d __fread_nolock 106834->106837 106835 2f01fb 22 API calls 106836 2d5ed1 106835->106836 106836->106811 106837->106835 106838->106832 106840 312370 __wsopen_s 106839->106840 106841 2d32ed GetLongPathNameW 106840->106841 106842 2db0db 22 API calls 106841->106842 106843 2d2988 106842->106843 106844 2d4f9d 106843->106844 106845 2d9091 22 API calls 106844->106845 106846 2d4faf 106845->106846 106847 2d50f7 23 API calls 106846->106847 106848 2d4fba 106847->106848 106849 314a36 CompareStringW 106848->106849 106850 2d4fc5 106848->106850 106851 314a58 106849->106851 106854 314a63 106849->106854 106852 2d5e8e 22 API calls 106850->106852 106851->106849 106851->106854 106853 2d4fd1 106852->106853 106884 2d1585 106853->106884 106856 2d4fe4 106856->106774 106888 2d2be0 106857->106888 106860 3138bd 107007 34358a 106860->107007 106861 2d2be0 94 API calls 106863 2d2ba9 106861->106863 106863->106860 106866 2d2bb1 106863->106866 106864 3138ce 106865 3138d2 106864->106865 106883 3138ef 106864->106883 107049 2d2c4e 106865->107049 106868 2d2bbd 106866->106868 106869 3138da 106866->106869 106910 2d7e80 106868->106910 107055 33e1d0 82 API calls 106869->107055 106872 3138e8 106872->106883 106874 313ae5 106879 313aed 106874->106879 106875 2d2c4e 68 API calls 106875->106879 106879->106875 107057 33a072 82 API calls __wsopen_s 106879->107057 106880 2dc110 22 API calls 106880->106883 106883->106874 106883->106879 106883->106880 107033 3413b6 106883->107033 107039 2d8c8d 106883->107039 107045 2dbeb6 106883->107045 107056 339d84 40 API calls _wcslen 106883->107056 106887 2d1597 __fread_nolock 106884->106887 106885 2f01fb 22 API calls 106886 2d15cd 106885->106886 106886->106856 106887->106885 107058 2d320e LoadLibraryA 106888->107058 106893 2d2c0b LoadLibraryExW 107066 2d31d7 LoadLibraryA 106893->107066 106894 313b46 106896 2d2c4e 68 API calls 106894->106896 106898 313b4d 106896->106898 106900 2d31d7 3 API calls 106898->106900 106901 313b55 106900->106901 107086 2d2daa 106901->107086 106902 2d2c35 106902->106901 106903 2d2c41 106902->106903 106905 2d2c4e 68 API calls 106903->106905 106907 2d2b95 106905->106907 106907->106860 106907->106861 106909 313b7c 106911 2d7ea9 106910->106911 106912 3160c8 106910->106912 106914 2d62ad CloseHandle 106911->106914 107266 33a072 82 API calls __wsopen_s 106912->107266 106915 2d7edb 106914->106915 106916 2d9091 22 API calls 106915->106916 106919 2d7ee4 106916->106919 106917 2d7f41 106920 2d9091 22 API calls 106917->106920 106918 2d7f33 106918->106917 106921 3160e2 106918->106921 107267 33d455 SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 106918->107267 106922 2d62ad CloseHandle 106919->106922 106923 2d7f4d 106920->106923 106921->106917 106921->106918 106924 2d7eed 106922->106924 107238 2efca9 106923->107238 106927 2d62ad CloseHandle 106924->106927 106930 2d7ef6 106927->106930 106928 31613e 106928->106917 107256 2d3195 SetFilePointerEx SetFilePointerEx SetFilePointerEx CreateFileW CreateFileW 106930->107256 106931 2d9091 22 API calls 106933 2d7f65 106931->106933 106937 2d50f7 23 API calls 106933->106937 106934 2d7f10 106935 2d7f18 106934->106935 106936 3164fa 106934->106936 107257 2d2e2b 27 API calls messages 106935->107257 107274 33a072 82 API calls __wsopen_s 106936->107274 106939 2d7f73 106937->106939 107243 2efb60 106939->107243 106941 31650f 106941->106941 106945 2d7f2a 107258 2d2e14 SetFilePointerEx SetFilePointerEx SetFilePointerEx 106945->107258 106948 2d7fb6 106950 2d9091 22 API calls 106948->106950 106949 316154 106951 2d62ad CloseHandle 106949->106951 106952 2d7fbf 106950->106952 106953 31615d 106951->106953 107008 3435a6 107007->107008 107009 2d2dd4 64 API calls 107008->107009 107010 3435ba 107009->107010 107283 3436f9 107010->107283 107013 3435d2 107013->106864 107014 2d2daa 40 API calls 107015 3435e9 107014->107015 107016 2d2daa 40 API calls 107015->107016 107017 3435f9 107016->107017 107018 2d2daa 40 API calls 107017->107018 107019 343614 107018->107019 107020 2d2daa 40 API calls 107019->107020 107021 34362f 107020->107021 107022 2d2dd4 64 API calls 107021->107022 107023 343646 107022->107023 107024 2fee2c ___std_exception_copy 21 API calls 107023->107024 107025 34364d 107024->107025 107026 2fee2c ___std_exception_copy 21 API calls 107025->107026 107027 343657 107026->107027 107028 2d2daa 40 API calls 107027->107028 107029 34366b 107028->107029 107030 34318f 27 API calls 107029->107030 107031 343681 107030->107031 107031->107013 107289 342b5f 79 API calls 107031->107289 107034 3413c1 107033->107034 107035 2f01fb 22 API calls 107034->107035 107036 3413d8 107035->107036 107037 2dc110 22 API calls 107036->107037 107038 3413e3 107037->107038 107038->106883 107043 2d8c9d __fread_nolock 107039->107043 107040 2f01fb 22 API calls 107041 2d8ca4 107040->107041 107042 2f01fb 22 API calls 107041->107042 107044 2d8cc2 107041->107044 107042->107044 107043->107040 107044->106883 107046 2dbf6d 107045->107046 107047 2dbec9 107045->107047 107046->106883 107047->107046 107048 2f01fb 22 API calls 107047->107048 107048->107047 107050 2d2c58 107049->107050 107052 2d2c5f 107049->107052 107290 2fea98 107050->107290 107053 313ba2 FreeLibrary 107052->107053 107054 2d2c76 107052->107054 107054->106869 107055->106872 107056->106883 107057->106879 107059 2d2bf2 107058->107059 107060 2d3226 GetProcAddress 107058->107060 107063 2fea0b 107059->107063 107061 2d3236 107060->107061 107061->107059 107062 2d323d FreeLibrary 107061->107062 107062->107059 107094 2fe94a 107063->107094 107065 2d2bff 107065->106893 107065->106894 107067 2d31ec GetProcAddress 107066->107067 107068 2d2c23 107066->107068 107069 2d31fc 107067->107069 107071 2d2c80 107068->107071 107069->107068 107070 2d3204 FreeLibrary 107069->107070 107070->107068 107072 2d2c95 107071->107072 107073 2d3172 22 API calls 107072->107073 107075 2d2ca1 __fread_nolock 107073->107075 107074 313bc0 107152 343964 74 API calls 107074->107152 107075->107074 107079 2d2cdc 107075->107079 107151 3438e0 CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 107075->107151 107078 2d2daa 40 API calls 107078->107079 107079->107078 107080 2d2dd4 64 API calls 107079->107080 107082 2d2d70 messages 107079->107082 107083 313c04 107079->107083 107080->107079 107082->106902 107146 2d2dd4 107083->107146 107085 2d2daa 40 API calls 107085->107082 107087 2d2dbc 107086->107087 107088 313c5e 107086->107088 107184 2fece4 107087->107184 107091 34318f 107221 342fdf 107091->107221 107093 3431aa 107093->106909 107097 2fe956 ___DestructExceptionObject 107094->107097 107095 2fe964 107119 302c38 20 API calls _abort 107095->107119 107097->107095 107099 2fe994 107097->107099 107098 2fe969 107120 302b7c 26 API calls __cftof 107098->107120 107101 2fe999 107099->107101 107102 2fe9a6 107099->107102 107121 302c38 20 API calls _abort 107101->107121 107111 308481 107102->107111 107105 2fe9af 107106 2fe9b5 107105->107106 107107 2fe9c2 107105->107107 107122 302c38 20 API calls _abort 107106->107122 107123 2fe9f4 LeaveCriticalSection __fread_nolock 107107->107123 107108 2fe974 __wsopen_s 107108->107065 107112 30848d ___DestructExceptionObject 107111->107112 107124 30337e EnterCriticalSection 107112->107124 107114 30849b 107125 30851b 107114->107125 107118 3084cc __wsopen_s 107118->107105 107119->107098 107120->107108 107121->107108 107122->107108 107123->107108 107124->107114 107132 30853e 107125->107132 107126 308597 107127 30509d pair 20 API calls 107126->107127 107128 3085a0 107127->107128 107130 302de8 _free 20 API calls 107128->107130 107131 3085a9 107130->107131 107137 3084a8 107131->107137 107143 303825 11 API calls 2 library calls 107131->107143 107132->107126 107132->107132 107132->107137 107141 2f95ad EnterCriticalSection 107132->107141 107142 2f95c1 LeaveCriticalSection 107132->107142 107134 3085c8 107144 2f95ad EnterCriticalSection 107134->107144 107138 3084d7 107137->107138 107145 3033c6 LeaveCriticalSection 107138->107145 107140 3084de 107140->107118 107141->107132 107142->107132 107143->107134 107144->107137 107145->107140 107147 2d2de3 107146->107147 107148 313c7e 107146->107148 107153 2ff103 107147->107153 107151->107074 107152->107079 107156 2feeca 107153->107156 107155 2d2df1 107155->107085 107157 2feed6 ___DestructExceptionObject 107156->107157 107158 2feee2 107157->107158 107159 2fef08 107157->107159 107181 302c38 20 API calls _abort 107158->107181 107169 2f95ad EnterCriticalSection 107159->107169 107161 2feee7 107182 302b7c 26 API calls __cftof 107161->107182 107164 2fef14 107170 2ff02a 107164->107170 107166 2fef28 107183 2fef47 LeaveCriticalSection __fread_nolock 107166->107183 107168 2feef2 __wsopen_s 107168->107155 107169->107164 107171 2ff04c 107170->107171 107172 2ff03c 107170->107172 107174 2fef51 28 API calls 107171->107174 107173 302c38 __dosmaperr 20 API calls 107172->107173 107175 2ff041 107173->107175 107176 2ff06f 107174->107176 107175->107166 107177 2fe02b 62 API calls 107176->107177 107180 2ff0ee 107176->107180 107178 2ff096 107177->107178 107179 309844 __wsopen_s 28 API calls 107178->107179 107179->107180 107180->107166 107181->107161 107182->107168 107183->107168 107187 2fed01 107184->107187 107186 2d2dcd 107186->107091 107188 2fed0d ___DestructExceptionObject 107187->107188 107189 2fed4d 107188->107189 107190 2fed45 __wsopen_s 107188->107190 107195 2fed20 ___scrt_fastfail 107188->107195 107200 2f95ad EnterCriticalSection 107189->107200 107190->107186 107192 2fed57 107201 2feb18 107192->107201 107214 302c38 20 API calls _abort 107195->107214 107196 2fed3a 107215 302b7c 26 API calls __cftof 107196->107215 107200->107192 107205 2feb2a ___scrt_fastfail 107201->107205 107207 2feb47 107201->107207 107202 2feb37 107217 302c38 20 API calls _abort 107202->107217 107204 2feb3c 107218 302b7c 26 API calls __cftof 107204->107218 107205->107202 107205->107207 107209 2feb8a __fread_nolock 107205->107209 107216 2fed8c LeaveCriticalSection __fread_nolock 107207->107216 107208 2feca6 ___scrt_fastfail 107220 302c38 20 API calls _abort 107208->107220 107209->107207 107209->107208 107211 2fdd75 __fread_nolock 26 API calls 107209->107211 107213 309165 __fread_nolock 38 API calls 107209->107213 107219 2fd398 26 API calls 4 library calls 107209->107219 107211->107209 107213->107209 107214->107196 107215->107190 107216->107190 107217->107204 107218->107207 107219->107209 107220->107204 107224 2fe908 107221->107224 107223 342fee 107223->107093 107227 2fe889 107224->107227 107226 2fe925 107226->107223 107228 2fe8ac 107227->107228 107229 2fe898 107227->107229 107234 2fe8a8 __alldvrm 107228->107234 107237 30375f 11 API calls 2 library calls 107228->107237 107235 302c38 20 API calls _abort 107229->107235 107231 2fe89d 107236 302b7c 26 API calls __cftof 107231->107236 107234->107226 107235->107231 107236->107234 107237->107234 107239 312370 __wsopen_s 107238->107239 107240 2efcb6 GetCurrentDirectoryW 107239->107240 107241 2db0db 22 API calls 107240->107241 107242 2d7f59 107241->107242 107242->106931 107275 2d84c0 107243->107275 107246 2d2f13 107251 2d2f2a 107246->107251 107247 2d2fb1 SetFilePointerEx SetFilePointerEx 107249 2d2f7d 107247->107249 107248 313d0c SetFilePointerEx 107249->106948 107249->106949 107250 313cfb 107250->107248 107251->107247 107251->107248 107251->107249 107251->107250 107256->106934 107257->106945 107258->106918 107266->106918 107267->106928 107274->106941 107276 2d84ce 107275->107276 107277 2d853b 107275->107277 107279 2d7f99 107276->107279 107280 2d850c ReadFile 107276->107280 107282 2eeea9 SetFilePointerEx 107277->107282 107279->107246 107280->107279 107281 2d8526 107280->107281 107281->107276 107281->107279 107282->107276 107288 34370d 107283->107288 107284 2d2daa 40 API calls 107284->107288 107285 3435ce 107285->107013 107285->107014 107286 34318f 27 API calls 107286->107288 107287 2d2dd4 64 API calls 107287->107288 107288->107284 107288->107285 107288->107286 107288->107287 107289->107013 107291 2feaa4 ___DestructExceptionObject 107290->107291 107292 2feaca 107291->107292 107293 2feab5 107291->107293 107302 2feac5 __wsopen_s 107292->107302 107305 2f95ad EnterCriticalSection 107292->107305 107303 302c38 20 API calls _abort 107293->107303 107295 2feaba 107304 302b7c 26 API calls __cftof 107295->107304 107298 2feae6 107306 2fea22 107298->107306 107300 2feaf1 107322 2feb0e LeaveCriticalSection __fread_nolock 107300->107322 107302->107052 107303->107295 107304->107302 107305->107298 107307 2fea2f 107306->107307 107308 2fea44 107306->107308 107323 302c38 20 API calls _abort 107307->107323 107314 2fea3f 107308->107314 107325 2fe02b 107308->107325 107310 2fea34 107324 302b7c 26 API calls __cftof 107310->107324 107314->107300 107317 2fdd75 __fread_nolock 26 API calls 107318 2fea66 107317->107318 107335 308a4f 107318->107335 107322->107302 107323->107310 107324->107314 107326 2fe043 107325->107326 107327 2fe03f 107325->107327 107326->107327 107328 2fdd75 __fread_nolock 26 API calls 107326->107328 107331 30519a 107327->107331 107329 2fe063 107328->107329 107350 305dde 62 API calls 4 library calls 107329->107350 107332 3051b0 107331->107332 107333 2fea60 107331->107333 107332->107333 107334 302de8 _free 20 API calls 107332->107334 107333->107317 107334->107333 107336 308a73 107335->107336 107337 308a5e 107335->107337 107339 308aae 107336->107339 107343 308a9a 107336->107343 107351 302c25 20 API calls _abort 107337->107351 107356 302c25 20 API calls _abort 107339->107356 107340 308a63 107353 308a27 107343->107353 107350->107327 107351->107340 107381->106795 107382 3238a6 107396 2ddd10 messages 107382->107396 107383 2de071 PeekMessageW 107383->107396 107384 2ddd67 GetInputState 107384->107383 107384->107396 107386 322b64 TranslateAcceleratorW 107386->107396 107387 2ddf64 timeGetTime 107387->107396 107388 2de0ef PeekMessageW 107388->107396 107389 2de0d3 TranslateMessage DispatchMessageW 107389->107388 107390 2de10f Sleep 107407 2de120 107390->107407 107391 323a1a Sleep 107391->107407 107392 2eeda7 timeGetTime 107392->107407 107393 322c80 timeGetTime 107446 2eb1b7 23 API calls 107393->107446 107395 33dc3e 46 API calls 107395->107407 107396->107383 107396->107384 107396->107386 107396->107387 107396->107388 107396->107389 107396->107390 107396->107391 107396->107393 107398 2ddf35 107396->107398 107409 2dfe90 190 API calls 107396->107409 107410 2e3a70 190 API calls 107396->107410 107412 2de2b0 107396->107412 107419 2df220 107396->107419 107441 2ef130 107396->107441 107447 344341 22 API calls 107396->107447 107448 343eb3 82 API calls __wsopen_s 107396->107448 107397 323ab1 GetExitCodeProcess 107401 323ac7 WaitForSingleObject 107397->107401 107402 323add CloseHandle 107397->107402 107399 363099 GetForegroundWindow 107399->107407 107401->107396 107401->107402 107402->107407 107403 3238d7 107403->107398 107404 323b4f Sleep 107404->107396 107407->107392 107407->107395 107407->107396 107407->107397 107407->107398 107407->107399 107407->107403 107407->107404 107449 33f152 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 107407->107449 107409->107396 107410->107396 107413 2de2cf 107412->107413 107414 2de2e3 107412->107414 107450 2dd7c0 107413->107450 107475 343eb3 82 API calls __wsopen_s 107414->107475 107416 2de2da 107416->107396 107418 323e1b 107418->107418 107420 2df260 107419->107420 107435 2df32c messages 107420->107435 107491 2f0662 5 API calls __Init_thread_wait 107420->107491 107423 324aa8 107425 2d9091 22 API calls 107423->107425 107423->107435 107424 2d9091 22 API calls 107424->107435 107428 324ac2 107425->107428 107426 2d8fbd 40 API calls 107426->107435 107492 2f04c3 29 API calls __onexit 107428->107492 107430 324acc 107493 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 107430->107493 107434 2dfe90 190 API calls 107434->107435 107435->107424 107435->107426 107435->107434 107436 2df631 107435->107436 107437 2e1d40 22 API calls 107435->107437 107440 343eb3 82 API calls 107435->107440 107490 2eb909 190 API calls 107435->107490 107494 2f0662 5 API calls __Init_thread_wait 107435->107494 107495 2f04c3 29 API calls __onexit 107435->107495 107496 2f0618 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 107435->107496 107497 354fa8 102 API calls 107435->107497 107498 357082 190 API calls 107435->107498 107436->107396 107437->107435 107440->107435 107442 2ef143 107441->107442 107443 2ef14c 107441->107443 107442->107396 107443->107442 107444 2ef170 IsDialogMessageW 107443->107444 107445 32f65e GetClassLongW 107443->107445 107444->107442 107444->107443 107445->107443 107445->107444 107446->107396 107447->107396 107448->107396 107449->107407 107451 2dfe90 190 API calls 107450->107451 107461 2dd7fd 107451->107461 107453 2dd86b messages 107453->107416 107454 2dd923 107456 2f01fb 22 API calls 107454->107456 107465 2dd935 __fread_nolock 107454->107465 107455 2ddb5f 107457 322a5b 107455->107457 107458 2ddb74 107455->107458 107456->107465 107488 343eb3 82 API calls __wsopen_s 107457->107488 107459 2f01fb 22 API calls 107458->107459 107467 2dd9ca 107459->107467 107460 2dd956 107470 2dd989 __fread_nolock messages 107460->107470 107476 2dce70 107460->107476 107461->107453 107461->107454 107461->107457 107463 2f01fb 22 API calls 107461->107463 107461->107465 107461->107470 107462 2f01fb 22 API calls 107462->107460 107463->107461 107465->107453 107465->107460 107465->107462 107466 322a4a 107487 343eb3 82 API calls __wsopen_s 107466->107487 107467->107416 107470->107455 107470->107466 107470->107467 107471 322a25 107470->107471 107473 322a03 107470->107473 107484 2dbbd8 190 API calls 107470->107484 107486 343eb3 82 API calls __wsopen_s 107471->107486 107485 343eb3 82 API calls __wsopen_s 107473->107485 107475->107418 107477 2dceaa 107476->107477 107478 2dced6 107476->107478 107479 2df220 190 API calls 107477->107479 107480 2dfe90 190 API calls 107478->107480 107482 2dceb0 107479->107482 107481 321745 107480->107481 107481->107482 107489 343eb3 82 API calls __wsopen_s 107481->107489 107482->107470 107482->107482 107484->107470 107485->107467 107486->107467 107487->107467 107488->107453 107489->107482 107490->107435 107491->107423 107492->107430 107493->107435 107494->107435 107495->107435 107496->107435 107497->107435 107498->107435 107499 2d1098 107504 2d29a4 107499->107504 107503 2d10a7 107505 2d9091 22 API calls 107504->107505 107506 2d29bb GetVersionExW 107505->107506 107507 2db0db 22 API calls 107506->107507 107508 2d2a08 107507->107508 107509 2d99c5 22 API calls 107508->107509 107513 2d2a3e 107508->107513 107510 2d2a32 107509->107510 107512 2d3249 22 API calls 107510->107512 107511 2d2ae3 GetCurrentProcess IsWow64Process 107514 2d2aff 107511->107514 107512->107513 107513->107511 107520 313869 107513->107520 107515 2d2b17 LoadLibraryA 107514->107515 107516 3138ae GetSystemInfo 107514->107516 107517 2d2b28 GetProcAddress 107515->107517 107518 2d2b64 GetSystemInfo 107515->107518 107517->107518 107521 2d2b38 GetNativeSystemInfo 107517->107521 107519 2d2b3e 107518->107519 107522 2d109d 107519->107522 107523 2d2b42 FreeLibrary 107519->107523 107521->107519 107524 2f04c3 29 API calls __onexit 107522->107524 107523->107522 107524->107503 107525 2d105b 107530 2d4e52 107525->107530 107527 2d106a 107559 2f04c3 29 API calls __onexit 107527->107559 107529 2d1074 107531 2d4e62 __wsopen_s 107530->107531 107532 2d9091 22 API calls 107531->107532 107533 2d4f18 107532->107533 107534 2d4ff8 24 API calls 107533->107534 107535 2d4f21 107534->107535 107560 2d4b95 107535->107560 107538 2d4dcb 22 API calls 107539 2d4f3a 107538->107539 107540 2d5e8e 22 API calls 107539->107540 107541 2d4f49 107540->107541 107542 2d9091 22 API calls 107541->107542 107543 2d4f52 107542->107543 107544 2d8e3b 22 API calls 107543->107544 107545 2d4f5b RegOpenKeyExW 107544->107545 107546 3148c1 RegQueryValueExW 107545->107546 107549 2d4f7d 107545->107549 107547 314957 RegCloseKey 107546->107547 107548 3148de 107546->107548 107547->107549 107558 314969 _wcslen 107547->107558 107550 2d3172 22 API calls 107548->107550 107549->107527 107551 314902 RegQueryValueExW 107550->107551 107553 31491f 107551->107553 107555 314939 messages 107551->107555 107552 2d78f9 22 API calls 107552->107558 107554 2db0db 22 API calls 107553->107554 107554->107555 107555->107547 107556 2dc110 22 API calls 107556->107558 107557 2d5e8e 22 API calls 107557->107558 107558->107549 107558->107552 107558->107556 107558->107557 107559->107529 107561 312370 __wsopen_s 107560->107561 107562 2d4ba2 GetFullPathNameW 107561->107562 107563 2d4bc4 107562->107563 107564 2db0db 22 API calls 107563->107564 107565 2d4be2 107564->107565 107565->107538 107566 2d1033 107571 2d5d2d 107566->107571 107570 2d1042 107572 2d9091 22 API calls 107571->107572 107573 2d5d9b 107572->107573 107579 2d526e 107573->107579 107575 2d5e38 107576 2d1038 107575->107576 107582 2d5f26 22 API calls __fread_nolock 107575->107582 107578 2f04c3 29 API calls __onexit 107576->107578 107578->107570 107583 2d529a 107579->107583 107582->107575 107584 2d528d 107583->107584 107585 2d52a7 107583->107585 107584->107575 107585->107584 107586 2d52ae RegOpenKeyExW 107585->107586 107586->107584 107587 2d52c8 RegQueryValueExW 107586->107587 107588 2d52fe RegCloseKey 107587->107588 107589 2d52e9 107587->107589 107588->107584 107589->107588

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,002D292D,?), ref: 002D334E
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,002D292D,?), ref: 002D3361
                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00007FFF,?,?,003A2408,003A23F0,?,?,?,?,?,?,002D292D,?), ref: 002D33CD
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                            • Part of subcall function 002D45A6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,002D33F5,003A2408,?,?,?,?,?,?,?,002D292D,?), ref: 002D45E7
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00000001,003A2408,?,?,?,?,?,?,?,002D292D,?), ref: 002D344E
                                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse user this program.,AutoIt,00000010), ref: 00313E23
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,003A2408,?,?,?,?,?,?,?,002D292D,?), ref: 00313E64
                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,003931F4,003A2408,?,?,?,?,?,?,?,002D292D), ref: 00313EED
                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?), ref: 00313EF4
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: GetSysColorBrush.USER32(0000000F), ref: 002D3471
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: LoadCursorW.USER32(00000000,00007F00), ref: 002D3480
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: LoadIconW.USER32(00000063), ref: 002D3496
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: LoadIconW.USER32(000000A4), ref: 002D34A8
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: LoadIconW.USER32(000000A2), ref: 002D34BA
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 002D34D2
                                                                                                                                                                                                                                                            • Part of subcall function 002D3466: RegisterClassExW.USER32(?), ref: 002D3523
                                                                                                                                                                                                                                                            • Part of subcall function 002D3546: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 002D3574
                                                                                                                                                                                                                                                            • Part of subcall function 002D3546: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 002D3595
                                                                                                                                                                                                                                                            • Part of subcall function 002D3546: ShowWindow.USER32(00000000,?,?,?,?,?,?,002D292D,?), ref: 002D35A9
                                                                                                                                                                                                                                                            • Part of subcall function 002D3546: ShowWindow.USER32(00000000,?,?,?,?,?,?,002D292D,?), ref: 002D35B2
                                                                                                                                                                                                                                                            • Part of subcall function 002D3DF8: Shell_NotifyIconW.SHELL32(00000000,?), ref: 002D3EC9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                                                                                                                                          • String ID: $:$AutoIt$It is a violation of the AutoIt EULA to attempt to reverse user this program.$runas$#:
                                                                                                                                                                                                                                                          • API String ID: 683915450-3532650829
                                                                                                                                                                                                                                                          • Opcode ID: d33f63e8b7124c5ba7162fe9680a5df608ba0ba1e21322ad2bf76aadfc0adffc
                                                                                                                                                                                                                                                          • Instruction ID: 046775b084dcf0eae758f8f31b066ebfba350fc6a5b1696d61e71781d08873cd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d33f63e8b7124c5ba7162fe9680a5df608ba0ba1e21322ad2bf76aadfc0adffc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A551F93561C341AACB07EF64EC519AF7BA8DB9A740F00041EF581462A2DB788E59DB23

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 592 2d29a4-2d2a13 call 2d9091 GetVersionExW call 2db0db 597 313713-313726 592->597 598 2d2a19 592->598 599 313727-31372b 597->599 600 2d2a1b-2d2a1d 598->600 603 31372d 599->603 604 31372e-31373a 599->604 601 313752 600->601 602 2d2a23-2d2a7d call 2d99c5 call 2d3249 600->602 609 313759-313765 601->609 617 313869-313870 602->617 618 2d2a83-2d2a85 602->618 603->604 604->599 606 31373c-31373e 604->606 606->600 608 313744-31374b 606->608 608->597 612 31374d 608->612 610 2d2ae3-2d2afd GetCurrentProcess IsWow64Process 609->610 614 2d2b5c-2d2b62 610->614 615 2d2aff 610->615 612->601 616 2d2b05-2d2b11 614->616 615->616 623 2d2b17-2d2b26 LoadLibraryA 616->623 624 3138ae-3138b2 GetSystemInfo 616->624 619 313890-313893 617->619 620 313872 617->620 621 2d2a8b-2d2a8e 618->621 622 31376a-31377d 618->622 628 313895-3138a4 619->628 629 31387e-313886 619->629 627 313878 620->627 621->610 630 2d2a90-2d2acc 621->630 625 3137a6-3137a8 622->625 626 31377f-313788 622->626 631 2d2b28-2d2b36 GetProcAddress 623->631 632 2d2b64-2d2b6e GetSystemInfo 623->632 635 3137aa-3137bf 625->635 636 3137dd-3137e0 625->636 633 313795-3137a1 626->633 634 31378a-313790 626->634 627->629 628->627 638 3138a6-3138ac 628->638 629->619 630->610 639 2d2ace-2d2ad7 630->639 631->632 640 2d2b38-2d2b3c GetNativeSystemInfo 631->640 637 2d2b3e-2d2b40 632->637 633->610 634->610 643 3137c1-3137c7 635->643 644 3137cc-3137d8 635->644 645 3137e2-3137fd 636->645 646 31381b-31381e 636->646 641 2d2b49-2d2b5b 637->641 642 2d2b42-2d2b43 FreeLibrary 637->642 638->629 639->609 647 2d2add 639->647 640->637 642->641 643->610 644->610 648 31380a-313816 645->648 649 3137ff-313805 645->649 646->610 650 313824-31384b 646->650 647->610 648->610 649->610 651 313858-313864 650->651 652 31384d-313853 650->652 651->610 652->610
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 002D29D3
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0036D958,00000000,?,?), ref: 002D2AEA
                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 002D2AF1
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 002D2B1C
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 002D2B2E
                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 002D2B3C
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 002D2B43
                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 002D2B68
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 3290436268-192647395
                                                                                                                                                                                                                                                          • Opcode ID: 31333b47701801fe78cad7c079f947e0ba9571f97ff49e3022f5cf32885d3aee
                                                                                                                                                                                                                                                          • Instruction ID: 23e8010a4686b92838905265a74bde8f2f3755cb535b282ada71c77b790ec3b4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31333b47701801fe78cad7c079f947e0ba9571f97ff49e3022f5cf32885d3aee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4291916AA1E2C0DFCF17CB6D7C441AB7F6CAB3B300F05489AE085973E5C2684949CB21

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 1973 33db0b-33db52 call 2d9091 * 3 call 2d50f7 call 33e970 1984 33db62-33db93 call 2d6052 FindFirstFileW 1973->1984 1985 33db54-33db5d call 2d4dcb 1973->1985 1989 33dc02-33dc09 FindClose 1984->1989 1990 33db95-33db97 1984->1990 1985->1984 1992 33dc0d-33dc2f call 2d774c * 3 1989->1992 1990->1989 1991 33db99-33db9e 1990->1991 1994 33dba0-33dbdb call 2d90c3 call 2d4d30 call 2d4dcb DeleteFileW 1991->1994 1995 33dbdd-33dbef FindNextFileW 1991->1995 1994->1995 2008 33dbf9-33dc00 FindClose 1994->2008 1995->1990 1998 33dbf1-33dbf7 1995->1998 1998->1990 2008->1992
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D50F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D5035,?,?,00314641,?,?,00000100,00000000,00000000,CMDLINE), ref: 002D5117
                                                                                                                                                                                                                                                            • Part of subcall function 0033E970: GetFileAttributesW.KERNEL32(?,0033D6EB), ref: 0033E971
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0033DB82
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0033DBD2
                                                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 0033DBE3
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0033DBFA
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0033DC03
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                          • Opcode ID: d0400d3a1e0b4ddb4f497669c358bbd90420897dc81ec0d2e33db9c7c298f44f
                                                                                                                                                                                                                                                          • Instruction ID: ad8076b2c1346b99afc432ba55710222f770d48340bd175966362c1e395b751a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0400d3a1e0b4ddb4f497669c358bbd90420897dc81ec0d2e33db9c7c298f44f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 193160314283859FC302EF64E8958AFB7ECAE95304F444E1EF4D582291EB64DE19CB63
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 002F012D
                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 002F013F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleSnapshotToolhelp32
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3280610774-0
                                                                                                                                                                                                                                                          • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                                          • Instruction ID: b1473ce8c076f800164df4eff9e31356e69e0d5a33e2c8364845cae132724141
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7031E674A1010ADFC718CF48D8C0A7AF7A5FB49380B2486A9E50ACB252DB71EDD1CB90

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 0 2eb1eb-2eb610 call 2dc966 call 2ec081 call 2dd720 7 2eb616-2eb620 0->7 8 32888b-328898 0->8 9 328c72-328c80 7->9 10 2eb626-2eb62b 7->10 11 32889a 8->11 12 32889d-3288ac 8->12 13 328c82 9->13 14 328c85 9->14 15 3288b9-3288bb 10->15 16 2eb631-2eb63d call 2ebb63 10->16 11->12 17 3288b1 12->17 18 3288ae 12->18 13->14 19 328c8c-328c95 14->19 23 3288c4 15->23 16->23 25 2eb643-2eb650 call 2dce08 16->25 17->15 18->17 21 328c97 19->21 22 328c9a 19->22 21->22 27 328ca3-328cf2 call 2dd720 call 2ebfe7 * 2 22->27 26 3288ce 23->26 33 2eb658-2eb661 25->33 31 3288d6-3288d9 26->31 65 2eb78d-2eb7a2 27->65 66 328cf8-328d0a call 2ebb63 27->66 34 2eb705-2eb71c 31->34 35 3288df-328907 call 2f4d83 call 2d791d 31->35 37 2eb665-2eb683 call 2f4e48 33->37 40 328c5b-328c5e 34->40 41 2eb722 34->41 78 328934-328958 call 2d62d7 call 2d774c 35->78 79 328909-32890d 35->79 50 2eb685-2eb68e 37->50 51 2eb692 37->51 46 328c64-328c67 40->46 47 328d48-328d80 call 2dd720 call 2ebfe7 40->47 48 328c06-328c27 call 2dd720 41->48 49 2eb728-2eb72b 41->49 46->27 56 328c69-328c6c 46->56 47->65 107 328d86-328d98 call 2ebb63 47->107 48->65 71 328c2d-328c3f call 2ebb63 48->71 57 328a30-328a4a call 2ebfe7 49->57 58 2eb731-2eb734 49->58 50->37 59 2eb690 50->59 51->26 61 2eb698-2eb6a9 51->61 56->9 56->65 87 328a50-328a53 57->87 88 328b96-328bbc call 2dd720 57->88 67 3289d1-3289e7 call 2d600d 58->67 68 2eb73a-2eb73d 58->68 59->61 61->9 72 2eb6af-2eb6c9 61->72 73 328dd0-328dd6 65->73 74 2eb7a8-2eb7b8 call 2dd720 65->74 98 328d36-328d43 call 2dce08 66->98 99 328d0c-328d14 66->99 67->65 96 3289ed-328a03 call 2ebb63 67->96 69 2eb743-2eb765 call 2dd720 68->69 70 32895d-328960 68->70 69->65 115 2eb767-2eb779 call 2ebb63 69->115 70->9 85 328966-32897b call 2d600d 70->85 118 328c41-328c4a call 2dce08 71->118 119 328c4c 71->119 72->31 84 2eb6cf-2eb701 call 2ebfe7 call 2dd720 72->84 73->33 90 328ddc 73->90 78->70 79->78 92 32890f-328932 call 2dafe0 79->92 84->34 85->65 138 328981-328997 call 2ebb63 85->138 105 328ac6-328ae5 call 2dd720 87->105 106 328a55-328a58 87->106 88->65 125 328bc2-328bd4 call 2ebb63 88->125 90->9 92->78 92->79 145 328a14-328a1d call 2dc966 96->145 146 328a05-328a12 call 2dc966 96->146 152 328dc9-328dcb 98->152 113 328d16-328d1a 99->113 114 328d25-328d30 call 2dc245 99->114 105->65 144 328aeb-328afd call 2ebb63 105->144 121 328de1-328def 106->121 122 328a5e-328a7b call 2dd720 106->122 140 328d9a-328da2 107->140 141 328dbc-328dc5 call 2dce08 107->141 113->114 131 328d1c-328d20 113->131 114->98 164 328e12-328e20 114->164 165 2eb77f-2eb78b 115->165 166 3289c1-3289ca call 2dce08 115->166 137 328c50-328c56 118->137 119->137 129 328df1 121->129 130 328df4-328e04 121->130 122->65 156 328a81-328a93 call 2ebb63 122->156 170 328bd6-328be3 call 2dce08 125->170 171 328be5 125->171 129->130 147 328e06 130->147 148 328e09-328e0d 130->148 149 328da8-328daa 131->149 137->65 179 3289a4-3289b2 call 2dc966 138->179 180 328999-3289a2 call 2dce08 138->180 157 328da4 140->157 158 328daf-328dba call 2dc245 140->158 141->152 144->65 187 328b03-328b0c call 2ebb63 144->187 188 328a20-328a2b call 2db0db 145->188 146->188 147->148 148->74 149->65 152->65 191 328aa6 156->191 192 328a95-328aa4 call 2dce08 156->192 157->149 158->141 158->164 176 328e22 164->176 177 328e25-328e28 164->177 165->65 166->67 186 328be9-328bf0 170->186 171->186 176->177 177->19 199 3289b5-3289bc 179->199 180->199 195 328bf2-328bf7 call 2d3df8 186->195 196 328bfc call 2d3b82 186->196 210 328b0e-328b1d call 2dce08 187->210 211 328b1f 187->211 188->65 201 328aaa-328ab5 call 2f93e4 191->201 192->201 195->65 209 328c01 196->209 199->65 201->9 215 328abb-328ac1 201->215 209->65 214 328b23-328b46 210->214 211->214 217 328b54-328b57 214->217 218 328b48-328b4f 214->218 215->65 219 328b67-328b6a 217->219 220 328b59-328b62 217->220 218->217 221 328b7a-328b7d 219->221 222 328b6c-328b75 219->222 220->219 221->65 223 328b83-328b91 221->223 222->221 223->65
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: $6$@6$P*:$U#:$\6$d0b$d10m0$d1b$d1r0,2$d5m0$i$(:$(:
                                                                                                                                                                                                                                                          • API String ID: 0-1325261611
                                                                                                                                                                                                                                                          • Opcode ID: b7463e2ba3d4569aeb5a3eac4066f547330b233cbc504b47dd38a7fda0734430
                                                                                                                                                                                                                                                          • Instruction ID: d09d9af3308f5066b7ce4df3819113ec7964dabeaa2a01e2d4073ab518cd718c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7463e2ba3d4569aeb5a3eac4066f547330b233cbc504b47dd38a7fda0734430
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49626874619381CFC72ADF15D084AAAFBE0BF89304F10895EE8998B351DB70D949CF82
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 002DDD67
                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 002DDF67
                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002DE088
                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 002DE0DB
                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 002DE0E9
                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002DE0FF
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 002DE111
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                                          • Opcode ID: 4f542e8d8cfe6325c8f99e691e9f4c8ce022b99bc92ce623ebcebd0dbcc2c246
                                                                                                                                                                                                                                                          • Instruction ID: a85028513dcdb819e69620a5002c1fc1a93c675b8f05578361e7547aa68a2f7d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f542e8d8cfe6325c8f99e691e9f4c8ce022b99bc92ce623ebcebd0dbcc2c246
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A421470618742AFDB26DF24D884B6AB7E5BF42300F15451EF45A8B391C7B4EDA4CB82

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D4FF8: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00314641,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 002D5016
                                                                                                                                                                                                                                                            • Part of subcall function 002D4B95: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 002D4BB7
                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 002D4F6F
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 003148D8
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00314919
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0031495B
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003149C2
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003149D1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\$3:$3:
                                                                                                                                                                                                                                                          • API String ID: 98802146-248190793
                                                                                                                                                                                                                                                          • Opcode ID: 272a43568df1cd277cd507007eb18648a569033c8e536c2ef56a273c9a3f7813
                                                                                                                                                                                                                                                          • Instruction ID: b6ef1f41d34c3a8314e2e615922c95d73217b2083d804aba39ba02e2962788b6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 272a43568df1cd277cd507007eb18648a569033c8e536c2ef56a273c9a3f7813
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1717C755183019EC706EF65E8858ABFBECFF5A340F40492EF445872A0EB709A59CB62

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 653 2d3c00-2d3c15 654 2d3c75-2d3c77 653->654 655 2d3c17-2d3c1a 653->655 654->655 656 2d3c79 654->656 657 2d3c1c-2d3c23 655->657 658 2d3c7b 655->658 659 2d3c60-2d3c68 DefWindowProcW 656->659 662 2d3c29-2d3c2e 657->662 663 2d3cf5-2d3cfd PostQuitMessage 657->663 660 2d3c81-2d3c86 658->660 661 313fae-313fd6 call 2ef18d call 2ef060 658->661 664 2d3c6e-2d3c74 659->664 666 2d3cad-2d3cd4 SetTimer RegisterWindowMessageW 660->666 667 2d3c88-2d3c8b 660->667 699 313fdb-313fe2 661->699 668 2d3c34-2d3c38 662->668 669 31401b-31402f call 33c7a2 662->669 665 2d3ca9-2d3cab 663->665 665->664 666->665 673 2d3cd6-2d3ce1 CreatePopupMenu 666->673 671 2d3c91-2d3ca4 KillTimer call 2d3b82 call 2d53ce 667->671 672 313f4f-313f52 667->672 674 2d3cff-2d3d09 call 2efd8b 668->674 675 2d3c3e-2d3c43 668->675 669->665 694 314035 669->694 671->665 679 313f54-313f58 672->679 680 313f8a-313fa9 MoveWindow 672->680 673->665 687 2d3d0e 674->687 682 314000-314007 675->682 683 2d3c49-2d3c4e 675->683 688 313f79-313f85 SetFocus 679->688 689 313f5a-313f5d 679->689 680->665 682->659 691 31400d-314016 call 331351 682->691 692 2d3c54-2d3c5a 683->692 693 2d3ce3-2d3cf3 call 2d3d10 683->693 687->665 688->665 689->692 695 313f63-313f74 call 2ef18d 689->695 691->659 692->659 692->699 693->665 694->659 695->665 699->659 700 313fe8-313ffb call 2d3b82 call 2d3df8 699->700 700->659
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,002D3BFA,?,?), ref: 002D3C68
                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,002D3BFA,?,?), ref: 002D3C94
                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002D3CB7
                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,002D3BFA,?,?), ref: 002D3CC2
                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 002D3CD6
                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 002D3CF7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                          • String ID: $:$ $:$TaskbarCreated
                                                                                                                                                                                                                                                          • API String ID: 129472671-2647369897
                                                                                                                                                                                                                                                          • Opcode ID: 2a51fc28b861ec8c037120db6bfeb3253485c454b1d1b145c5ec8822522fb0e8
                                                                                                                                                                                                                                                          • Instruction ID: ee6aabe38c22bd2d61b1967edd46c3c9a6ec07e61c72c7659f66e373ef25120b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a51fc28b861ec8c037120db6bfeb3253485c454b1d1b145c5ec8822522fb0e8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3412734638249ABDB1B9F3CDD4ABBA3B19E70A700F04812BF501A53E0C7A59F609753

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 002D35EA
                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 002D3614
                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002D3625
                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 002D3642
                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002D3652
                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 002D3668
                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002D3677
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                          • Opcode ID: 30f9ce1dada8a9ed021088edaf8db893f5f44d80327b5cdafa28211234b2a112
                                                                                                                                                                                                                                                          • Instruction ID: 9ce95cc16ac6b342c1feb992ece25929c336f5ac8e4a452307a75b9026aca6a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30f9ce1dada8a9ed021088edaf8db893f5f44d80327b5cdafa28211234b2a112
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4621C5B5E01218AFDB029FA8EC49A9EBBB8FB09714F00811AF911A62A0D7B545548F95

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 710 309165-309175 711 309177-30918a call 302c25 call 302c38 710->711 712 30918f-309191 710->712 728 309511 711->728 714 309197-30919d 712->714 715 3094f9-309506 call 302c25 call 302c38 712->715 714->715 718 3091a3-3091ce 714->718 733 30950c call 302b7c 715->733 718->715 721 3091d4-3091dd 718->721 724 3091f7-3091f9 721->724 725 3091df-3091f2 call 302c25 call 302c38 721->725 726 3094f5-3094f7 724->726 727 3091ff-309203 724->727 725->733 732 309514-309519 726->732 727->726 731 309209-30920d 727->731 728->732 731->725 735 30920f-309226 731->735 733->728 738 309243-30924c 735->738 739 309228-30922b 735->739 743 30926a-309274 738->743 744 30924e-309265 call 302c25 call 302c38 call 302b7c 738->744 741 309235-30923e 739->741 742 30922d-309233 739->742 747 3092df-3092f9 741->747 742->741 742->744 745 309276-309278 743->745 746 30927b-309299 call 303c40 call 302de8 * 2 743->746 776 30942c 744->776 745->746 780 3092b6-3092dc call 309844 746->780 781 30929b-3092b1 call 302c38 call 302c25 746->781 749 3093cd-3093d6 call 30fcbc 747->749 750 3092ff-30930f 747->750 763 3093d8-3093ea 749->763 764 309449 749->764 750->749 753 309315-309317 750->753 753->749 757 30931d-309343 753->757 757->749 761 309349-30935c 757->761 761->749 766 30935e-309360 761->766 763->764 769 3093ec-3093fb GetConsoleMode 763->769 768 30944d-309465 ReadFile 764->768 766->749 771 309362-30938d 766->771 773 3094c1-3094cc GetLastError 768->773 774 309467-30946d 768->774 769->764 775 3093fd-309401 769->775 771->749 779 30938f-3093a2 771->779 782 3094e5-3094e8 773->782 783 3094ce-3094e0 call 302c38 call 302c25 773->783 774->773 784 30946f 774->784 775->768 777 309403-30941d ReadConsoleW 775->777 778 30942f-309439 call 302de8 776->778 785 30943e-309447 777->785 786 30941f GetLastError 777->786 778->732 779->749 790 3093a4-3093a6 779->790 780->747 781->776 787 309425-30942b call 302c02 782->787 788 3094ee-3094f0 782->788 783->776 794 309472-309484 784->794 785->794 786->787 787->776 788->778 790->749 797 3093a8-3093c8 790->797 794->778 801 309486-30948a 794->801 797->749 802 3094a3-3094ae 801->802 803 30948c-30949c call 308e81 801->803 809 3094b0 call 308fd1 802->809 810 3094ba-3094bf call 308cc1 802->810 815 30949f-3094a1 803->815 816 3094b5-3094b8 809->816 810->816 815->778 816->815
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: N/
                                                                                                                                                                                                                                                          • API String ID: 0-2604995802
                                                                                                                                                                                                                                                          • Opcode ID: 2964f157dc8f247a1725c37dd938842bded60c097cf97c89c07e66633ae3f7dc
                                                                                                                                                                                                                                                          • Instruction ID: 2432951c02a09380df767c8857b3c3ecbca8b681d3d12cb77ee81586dd6752e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2964f157dc8f247a1725c37dd938842bded60c097cf97c89c07e66633ae3f7dc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DC1F574E062499FDB13DFA9C865BAEBBB4AF0A300F154196F414AB3D3C7308942CB60

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 818 310a7c-310aac call 310850 821 310ac7-310ad3 call 305641 818->821 822 310aae-310ab9 call 302c25 818->822 827 310ad5-310aea call 302c25 call 302c38 821->827 828 310aec-310b35 call 3107bb 821->828 829 310abb-310ac2 call 302c38 822->829 827->829 838 310ba2-310bab GetFileType 828->838 839 310b37-310b40 828->839 836 310d9e-310da4 829->836 840 310bf4-310bf7 838->840 841 310bad-310bde GetLastError call 302c02 CloseHandle 838->841 843 310b42-310b46 839->843 844 310b77-310b9d GetLastError call 302c02 839->844 847 310c00-310c06 840->847 848 310bf9-310bfe 840->848 841->829 857 310be4-310bef call 302c38 841->857 843->844 849 310b48-310b75 call 3107bb 843->849 844->829 853 310c0a-310c58 call 30558a 847->853 854 310c08 847->854 848->853 849->838 849->844 860 310c68-310c8c call 31056e 853->860 861 310c5a-310c66 call 3109cc 853->861 854->853 857->829 868 310c9f-310ce2 860->868 869 310c8e 860->869 861->860 867 310c90-310c9a call 308ace 861->867 867->836 871 310d03-310d11 868->871 872 310ce4-310ce8 868->872 869->867 873 310d17-310d1b 871->873 874 310d9c 871->874 872->871 876 310cea-310cfe 872->876 873->874 877 310d1d-310d50 CloseHandle call 3107bb 873->877 874->836 876->871 880 310d52-310d7e GetLastError call 302c02 call 305753 877->880 881 310d84-310d98 877->881 880->881 881->874
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 003107BB: CreateFileW.KERNEL32(00000000,00000000,?,00310B25,?,?,00000000,?,00310B25,00000000,0000000C), ref: 003107D8
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00310B90
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00310B97
                                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00310BA3
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00310BAD
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00310BB6
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00310BD6
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00310D20
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00310D52
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00310D59
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                          • Opcode ID: 5268b7b2ed1c9164e7e90d5ae51c1bcb86d9e97b4e4a67468e0af1f9890f77ca
                                                                                                                                                                                                                                                          • Instruction ID: 3918851ceadf43ca4a8b7dd5780714a4b92796d0f34a450ed8f470fe06a8a452
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5268b7b2ed1c9164e7e90d5ae51c1bcb86d9e97b4e4a67468e0af1f9890f77ca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69A14832A142588FDF1EDF68D891BEE7BA4AB0A324F144259F8019F3D1CB709C92CB51

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 002D3471
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 002D3480
                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 002D3496
                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 002D34A8
                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 002D34BA
                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 002D34D2
                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 002D3523
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: GetSysColorBrush.USER32(0000000F), ref: 002D35EA
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: RegisterClassExW.USER32(00000030), ref: 002D3614
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002D3625
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: InitCommonControlsEx.COMCTL32(?), ref: 002D3642
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002D3652
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: LoadIconW.USER32(000000A9), ref: 002D3668
                                                                                                                                                                                                                                                            • Part of subcall function 002D35B7: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002D3677
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                          • Opcode ID: 933925583a4182693984ab3b4959c7a0cc4160af0c1eb29b0bef4a30622b27bb
                                                                                                                                                                                                                                                          • Instruction ID: 4fc479ac0f3ab90d12df4f7dd259418833a5621b5a079748ae99ad8f6f380d09
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 933925583a4182693984ab3b4959c7a0cc4160af0c1eb29b0bef4a30622b27bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A212C78E10314AFDF129FA9EC45B9ABFB8FB0AB50F00451AE604A62A0D7F94540CF95

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 889 350da1-350dd8 call 2dd720 892 350df8-350e0a WSAStartup 889->892 893 350dda-350de7 call 2dce08 889->893 895 350e3d-350e7a call 2d76dc call 2dc966 call 2ef9f1 inet_addr gethostbyname 892->895 896 350e0c-350e1a 892->896 893->892 902 350de9-350df4 call 2dce08 893->902 912 350e7c-350e89 IcmpCreateFile 895->912 913 350e8b-350e99 895->913 899 350e1c 896->899 900 350e1f-350e2f 896->900 899->900 903 350e34-350e38 900->903 904 350e31 900->904 902->892 905 351032-35103a 903->905 904->903 912->913 914 350ebc-350ee9 call 2f022b call 2d3172 912->914 915 350e9e-350eae 913->915 916 350e9b 913->916 925 350f14-350f31 IcmpSendEcho 914->925 926 350eeb-350f12 IcmpSendEcho 914->926 917 350eb0 915->917 918 350eb3-350eb7 915->918 916->915 917->918 921 351029-35102d call 2d774c 918->921 921->905 927 350f35-350f37 925->927 926->927 928 350f97-350fa5 927->928 929 350f39-350f3e 927->929 930 350fa7 928->930 931 350faa-350fb1 928->931 932 350f44-350f49 929->932 933 350fe1-350ff3 call 2dd720 929->933 930->931 934 350fcd-350fd6 931->934 935 350fb3-350fc1 932->935 936 350f4b-350f50 932->936 947 350ff5-350ff7 933->947 948 350ff9 933->948 940 350fd8 934->940 941 350fdb-350fdf 934->941 938 350fc6 935->938 939 350fc3 935->939 936->928 942 350f52-350f57 936->942 938->934 939->938 940->941 944 350ffb-351012 IcmpCloseHandle WSACleanup 941->944 945 350f7c-350f8a 942->945 946 350f59-350f5e 942->946 944->921 949 351014-351026 call 2f01ed call 2f0234 944->949 951 350f8c 945->951 952 350f8f-350f95 945->952 946->935 950 350f60-350f6e 946->950 947->944 948->944 949->921 954 350f70 950->954 955 350f73-350f7a 950->955 951->952 952->934 954->955 955->934
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000101,?), ref: 00350E02
                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00350E62
                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 00350E6E
                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00350E7C
                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00350F0C
                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00350F2B
                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00350FFF
                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00351005
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                          • Opcode ID: 5db16ca8001098a9b40736aca51bfb5f87843007f68c4f090c52c6913e0206de
                                                                                                                                                                                                                                                          • Instruction ID: ea117e6190bcc521b60d766fb542964b8056e1eb6734eb85547b4fdb8d053656
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5db16ca8001098a9b40736aca51bfb5f87843007f68c4f090c52c6913e0206de
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3991C0716086419FD326CF15C489F1ABBE4AF48318F1589A9F8698B7B2C771EC49CF81
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: Variable must be of type 'Object'.$d5:$d5:$d5:$d5:$d5:d5:
                                                                                                                                                                                                                                                          • API String ID: 0-2881267297
                                                                                                                                                                                                                                                          • Opcode ID: 130d41c7660cca83e102aba0803f9012eacbab522d076454755446273b613521
                                                                                                                                                                                                                                                          • Instruction ID: e6155769307b030f0ed10cf79e8bf4c8d737e69b6fd7c594ffb242c829f1e8a4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 130d41c7660cca83e102aba0803f9012eacbab522d076454755446273b613521
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95C29B75E10219DFCB60CF58D980AADB7B5FF09300F24816AE916AB3A1D371ED61CB94
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002E1616
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                          • String ID: d5:$d5:$d5:$d5:$d5:
                                                                                                                                                                                                                                                          • API String ID: 1385522511-2862444021
                                                                                                                                                                                                                                                          • Opcode ID: 09bd4fc28ab563ef64268dc7945d070961d7d2575055edadd422efbb5502097e
                                                                                                                                                                                                                                                          • Instruction ID: b2d6edb96820d20e2ba7298c178be35500d195fc0c7fba77c24563ca1ce329e6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09bd4fc28ab563ef64268dc7945d070961d7d2575055edadd422efbb5502097e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DB26B74968381CFC725CF1AC480A2AB7E1BF85304F54896DE9899B351D7B1EDA1CF82

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D3700: MapVirtualKeyW.USER32(0000005B,00000000), ref: 002D3731
                                                                                                                                                                                                                                                            • Part of subcall function 002D3700: MapVirtualKeyW.USER32(00000010,00000000), ref: 002D3739
                                                                                                                                                                                                                                                            • Part of subcall function 002D3700: MapVirtualKeyW.USER32(000000A0,00000000), ref: 002D3744
                                                                                                                                                                                                                                                            • Part of subcall function 002D3700: MapVirtualKeyW.USER32(000000A1,00000000), ref: 002D374F
                                                                                                                                                                                                                                                            • Part of subcall function 002D3700: MapVirtualKeyW.USER32(00000011,00000000), ref: 002D3757
                                                                                                                                                                                                                                                            • Part of subcall function 002D3700: MapVirtualKeyW.USER32(00000012,00000000), ref: 002D375F
                                                                                                                                                                                                                                                            • Part of subcall function 002D3768: RegisterWindowMessageW.USER32(00000004,?,002D3AB3), ref: 002D37C0
                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 002D3B54
                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 002D3B72
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00313F42
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                          • String ID: $:$$':$T(:$p%:$$:
                                                                                                                                                                                                                                                          • API String ID: 1986988660-3413956345
                                                                                                                                                                                                                                                          • Opcode ID: 78dd4f1461a1073c3849af021df2df024e6a74404504a04f70ecbf9dabeb4bad
                                                                                                                                                                                                                                                          • Instruction ID: bba17528b340cc84625fbb28dee6a51fa00cbf133d8033287b59bd2462fc7c41
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78dd4f1461a1073c3849af021df2df024e6a74404504a04f70ecbf9dabeb4bad
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA719BB4E112408EC38BEF3EA869617BBEDFB5B304B14812AE808C7765EB7449458F51

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 2009 2d3546-2d35b6 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 002D3574
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 002D3595
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,002D292D,?), ref: 002D35A9
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,002D292D,?), ref: 002D35B2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                          • Opcode ID: 5f45edcff8e92117a11c7993aad6ea51272be8972fabfa65170f9b73c3cdbc0f
                                                                                                                                                                                                                                                          • Instruction ID: a42cecb29af488192e10912164d9dd3f593d901ab833e03271e47c0ecd0ad24b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f45edcff8e92117a11c7993aad6ea51272be8972fabfa65170f9b73c3cdbc0f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8F0DA79A402907AEF325B2B6C08E772EBDD7CBF50F00401EB914A21A0C6A95850DEB0

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003146C0
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 002D4CF4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                          • String ID: Line %d: $AutoIt - $#:
                                                                                                                                                                                                                                                          • API String ID: 2289894680-3320934163
                                                                                                                                                                                                                                                          • Opcode ID: fe2c8132596479c4036371ef9232722808098be360b83c21c7d8c65f9c00e77d
                                                                                                                                                                                                                                                          • Instruction ID: f2ceae425d06f30a593d640f295819582a056bbd7430415fb1443e1313a20b7e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe2c8132596479c4036371ef9232722808098be360b83c21c7d8c65f9c00e77d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D41B571428304AFC716FB20DC45EEF77DC9F45314F004A2BF585921A1EB749A69CB92

                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                          control_flow_graph 2061 33dc3e-33dc86 CreateToolhelp32Snapshot Process32FirstW call 33e6c0 2064 33dd3f-33dd42 2061->2064 2065 33dc8b-33dc9a Process32NextW 2064->2065 2066 33dd48-33dd57 CloseHandle 2064->2066 2065->2066 2067 33dca0-33dd15 call 2d9091 * 2 call 2dc110 call 2d6052 call 2d774c call 2d4d30 CompareStringW 2065->2067 2080 33dd17-33dd1a 2067->2080 2081 33dd24-33dd2b 2067->2081 2080->2081 2082 33dd1c-33dd1e 2080->2082 2083 33dd2d-33dd3a call 2d774c * 2 2081->2083 2082->2083 2084 33dd20-33dd22 2082->2084 2083->2064 2084->2081 2084->2083
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0033DC63
                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0033DC71
                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0033DC91
                                                                                                                                                                                                                                                          • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?), ref: 0033DD09
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0033DD49
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2000298826-0
                                                                                                                                                                                                                                                          • Opcode ID: 99da1f22f9167dcfa715aaa9b7119fe7fdbd50b650e02df7c0c478a12a8ed03f
                                                                                                                                                                                                                                                          • Instruction ID: fee464c6ac76e1c71829a474a4e2eeb76ddbf136e325295fbaee6b36f3dfb31e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99da1f22f9167dcfa715aaa9b7119fe7fdbd50b650e02df7c0c478a12a8ed03f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 663193715083019FD302DF60DC85AAFBBE8EF99354F04092EF581872A1EBB1D949CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,M;1,003089EC,?,00399C30,0000000C,00308A4B,?,M;1,?,00313B4D), ref: 00308B24
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00308B2E
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00308B59
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                          • String ID: M;1
                                                                                                                                                                                                                                                          • API String ID: 2583163307-3933153411
                                                                                                                                                                                                                                                          • Opcode ID: aeceb39bedae0a9df56d0bd4e2c1f1ef457bdff1b2c9abbcd2d922e78b6fcec4
                                                                                                                                                                                                                                                          • Instruction ID: 9e5f71df0bd4c026a603006a692f886c381ad6e21a2877296d05d1bb2dae03bc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aeceb39bedae0a9df56d0bd4e2c1f1ef457bdff1b2c9abbcd2d922e78b6fcec4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8018E32B076605BCA23173458A573F374D4F86B34F3A021AF8448F1C2DE608C819251
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,002D528D,SwapMouseButtons,00000004,?), ref: 002D52BE
                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,002D528D,SwapMouseButtons,00000004,?), ref: 002D52DF
                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,002D528D,SwapMouseButtons,00000004,?), ref: 002D5301
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                          • Opcode ID: 8d65532506834a6831bc7f5fae659d71a38a3bbefefb1366a0e793195790fc8a
                                                                                                                                                                                                                                                          • Instruction ID: a1e84a3dbd641341e170227330beb61bd7c09aeb13e349d4b928c05821d8991d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d65532506834a6831bc7f5fae659d71a38a3bbefefb1366a0e793195790fc8a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34117071620618BFDB218FA8DC44DEEBBBCEF00744F10845AF801D7210E6B1DE559B60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 003136EF
                                                                                                                                                                                                                                                            • Part of subcall function 002D50F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D5035,?,?,00314641,?,?,00000100,00000000,00000000,CMDLINE), ref: 002D5117
                                                                                                                                                                                                                                                            • Part of subcall function 002D32E0: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 002D32FF
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                          • String ID: X$`u9
                                                                                                                                                                                                                                                          • API String ID: 779396738-2760607205
                                                                                                                                                                                                                                                          • Opcode ID: 5323f06b5d9fc4b962b4c2a3ad445245ae9e3e571da75b719e76269b92322180
                                                                                                                                                                                                                                                          • Instruction ID: 987e0eea894101572d30800c2954224955b9745dcdd834e665c043a147f09d61
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5323f06b5d9fc4b962b4c2a3ad445245ae9e3e571da75b719e76269b92322180
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54218471A142589BCF069F94C805BEE7BF89F49314F10405AE405A7381DBF49A998FA5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 002F0A88
                                                                                                                                                                                                                                                            • Part of subcall function 002F36C4: RaiseException.KERNEL32(?,?,?,002F0AAA,?,?,?,?,?,?,?,?,002F0AAA,?,003996A0), ref: 002F3724
                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 002F0AA5
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                          • Opcode ID: 8f52b622bda618740d9db673fa0141c7319f3c7e40adecda53b2a8e857c37a20
                                                                                                                                                                                                                                                          • Instruction ID: 73e151ccb8e18e34797e6e550c45105b365907a953562be80a4d8be401044964
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f52b622bda618740d9db673fa0141c7319f3c7e40adecda53b2a8e857c37a20
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21F0F93452030DB78F01FAA8DC85DBDF76C49007E0BA04135BB1491093EBB0DA3589D0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00358A67
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00358A6E
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?), ref: 00358C4F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 146820519-0
                                                                                                                                                                                                                                                          • Opcode ID: 541aa3fb98a194ae0fdea04a20914be011c7f797be19975d3321b9a1a6b07aca
                                                                                                                                                                                                                                                          • Instruction ID: 2c4e364fa132b8f428ca1e5d6af8ffa1d40de29ec01674fc75457c0d06451b28
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 541aa3fb98a194ae0fdea04a20914be011c7f797be19975d3321b9a1a6b07aca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28126A71A083419FC715DF28C484B2ABBE5BF88315F15895DE8899B362DB30ED49CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$_strcat
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 306214811-0
                                                                                                                                                                                                                                                          • Opcode ID: b96b0046d86ec4fda0b6daaf5e68547761df7dc8f002eb1859194d350d939d63
                                                                                                                                                                                                                                                          • Instruction ID: 974de0a171d3e3b0331ed5b7a55d20e2a69e101ea248662ffc82affafca52314
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b96b0046d86ec4fda0b6daaf5e68547761df7dc8f002eb1859194d350d939d63
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECA18930204205DFCB19DF18C5D1A69BBA5FF45319B2584AEE80A8F7A2DB31ED56CF80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D4C04: Shell_NotifyIconW.SHELL32(00000001,?), ref: 002D4CF4
                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 002EFE14
                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002EFE23
                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0032FD62
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                          • Opcode ID: 52a41a0413adf2375015b7e656c7a3b91e7ff8eda6b383a2d231928caf1eada5
                                                                                                                                                                                                                                                          • Instruction ID: d2b7022d136d2163ee6b5dfe4b91b16ac84f5890ba7eb598af88fc2f4ec915e0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52a41a0413adf2375015b7e656c7a3b91e7ff8eda6b383a2d231928caf1eada5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22319370904394AFEB63CF249855BE7BBFCAB02708F1444AED59D97241C7742A85CF51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,0030985A,FF8BC369,00000000,00000002,00000000), ref: 003097E4
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0030985A,FF8BC369,00000000,00000002,00000000,?,00305F81,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,002F6FF1), ref: 003097EE
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003097F5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2336955059-0
                                                                                                                                                                                                                                                          • Opcode ID: acea34711eeb4ae6d9406cad1eeb5b3f7c80a67cf81116a7d7b249bd70b5b828
                                                                                                                                                                                                                                                          • Instruction ID: aea910048c9773f30812d1a6fe09d9ae98442eb1cba77e12df7644ab497cdba7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acea34711eeb4ae6d9406cad1eeb5b3f7c80a67cf81116a7d7b249bd70b5b828
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD012833622118ABCB079F99DC55D6E3B2EEB85730F25020AF8109B2D1EA709D418790
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 002DE0DB
                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 002DE0E9
                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002DE0FF
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 002DE111
                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00322B6F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                          • Opcode ID: 3d2c070b512c41ff19669027e79ba042502144efe50bef0311259a8d44ba5dd5
                                                                                                                                                                                                                                                          • Instruction ID: 908951230196efa546a9409308c54dcd9e81fbb7ca3fa6d7b818963b277cca39
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d2c070b512c41ff19669027e79ba042502144efe50bef0311259a8d44ba5dd5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F08231624385ABEB359F60DC49FDB73ACEB85301F408A29F64AD70D0DBB49458DB16
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                          • API String ID: 0-4196123274
                                                                                                                                                                                                                                                          • Opcode ID: 5bf3d2168c72b74bd8f65fb9fa093cf346cf282cf785eaec4fd7c168c672a5db
                                                                                                                                                                                                                                                          • Instruction ID: a8f44e85752efa47d49f45f91fc46bac99d98bedf01dd33758a9d3f898f41b76
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bf3d2168c72b74bd8f65fb9fa093cf346cf282cf785eaec4fd7c168c672a5db
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0812BB705182818FC721DF15C481B6AB7E1FF84304F65886DE89A8B362D771EDA2CF82
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002E3D44
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                          • Opcode ID: afeb54075c2684f126f102db3fbfa97823fe8f4e25493d7fc9540edac48b83b4
                                                                                                                                                                                                                                                          • Instruction ID: 9e4b4c618ae8282d301c74434e6b30535a554d5d27bf37be9957f0f0e8341ab0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afeb54075c2684f126f102db3fbfa97823fe8f4e25493d7fc9540edac48b83b4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2191EF70514242DFCB01DF25C884B1ABBE1FF85314F14895DE89A5B3A2CB71EA65CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 002D3EC9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                          • Opcode ID: 0db71b811dcd72fb601bc4e70f86609aec5692d9ad7d632ad0a59c8642d587aa
                                                                                                                                                                                                                                                          • Instruction ID: 4c343bcc716639ae9d8184ea2bb9590173ab9b50175d32871bd59d875ffdcece
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0db71b811dcd72fb601bc4e70f86609aec5692d9ad7d632ad0a59c8642d587aa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53314C706147018FD722DF29D884797BBE8FF4A708F00092EF59A87280E7B5AD94CB52
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsThemeActive.UXTHEME ref: 002D2902
                                                                                                                                                                                                                                                            • Part of subcall function 002D28AB: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 002D28C0
                                                                                                                                                                                                                                                            • Part of subcall function 002D28AB: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 002D28D7
                                                                                                                                                                                                                                                            • Part of subcall function 002D331E: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,002D292D,?), ref: 002D334E
                                                                                                                                                                                                                                                            • Part of subcall function 002D331E: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,002D292D,?), ref: 002D3361
                                                                                                                                                                                                                                                            • Part of subcall function 002D331E: GetFullPathNameW.KERNEL32(00007FFF,?,?,003A2408,003A23F0,?,?,?,?,?,?,002D292D,?), ref: 002D33CD
                                                                                                                                                                                                                                                            • Part of subcall function 002D331E: SetCurrentDirectoryW.KERNEL32(?,00000001,003A2408,?,?,?,?,?,?,?,002D292D,?), ref: 002D344E
                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 002D293C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1550534281-0
                                                                                                                                                                                                                                                          • Opcode ID: 8c1cd3899183687b3b205eb5992d33348676096fe7731e676d237f67a74f5a9e
                                                                                                                                                                                                                                                          • Instruction ID: 621646794215901991c5fc6d43ea8f84996172d30d76ea7ea7f1e288287149c3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c1cd3899183687b3b205eb5992d33348676096fe7731e676d237f67a74f5a9e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F0E9355207049FDB12AF68EC4AB56379CA713312F004856F201461F2CBF9C4649F40
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002E358E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                                                                                                          • Opcode ID: bbf9c399b743693be9d20fce2db3193874fad21eb9c38e181986b2c32ad7a22a
                                                                                                                                                                                                                                                          • Instruction ID: 776087ed2c9bbf4fcb86d587a03a33f4c56c823d0b9253440e948ba009695e09
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbf9c399b743693be9d20fce2db3193874fad21eb9c38e181986b2c32ad7a22a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6632DC34A14296AFDF11CF59C888EBAB7B9FF45300F558059E905AB391CB70AE61CB90
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LoadString
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2948472770-0
                                                                                                                                                                                                                                                          • Opcode ID: e396bb9b7f4fa288717221fc053362c741df619c8d235a06888a519ccb4560ee
                                                                                                                                                                                                                                                          • Instruction ID: 9a53592f7cdce238b33b26d81681e6491ac0a6a1916a62a3ff27cb1f2ce2d915
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e396bb9b7f4fa288717221fc053362c741df619c8d235a06888a519ccb4560ee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AD15B74A0420ADFCB15EF98D881DADBBB5FF48310F14405AE915AB3A1DB30AE95CF90
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 5054201fc2d2e16db301204ae028c8a287864dd57b2e67b059b71a1dbaa8d8f2
                                                                                                                                                                                                                                                          • Instruction ID: c58b72e81519bf2cfd515f6d6d88f38ff78eb5945020d7436ee088bc7d8e49ee
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5054201fc2d2e16db301204ae028c8a287864dd57b2e67b059b71a1dbaa8d8f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B051F631A1014CAFDB51CF68CA40ABDBBA5EF853A4F1981B9ED089B391C771ED52CB50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0033FB8E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BuffCharLower
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2358735015-0
                                                                                                                                                                                                                                                          • Opcode ID: ff8d56a86f2162ae6c3697a1723f06863210bfa9d421e7c356192f30697c6f00
                                                                                                                                                                                                                                                          • Instruction ID: 5a2e381fa8e1e91a6036ea50646f360e6a7f4324dcc1a9167ad780470af0ba3d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff8d56a86f2162ae6c3697a1723f06863210bfa9d421e7c356192f30697c6f00
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7741B2B6900209AFDB16EFA4C8818AEB7B8EF44310F11453EE917DB241EB70DE05CB50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D320E: LoadLibraryA.KERNEL32(kernel32.dll,?,?,002D2BF2,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D321A
                                                                                                                                                                                                                                                            • Part of subcall function 002D320E: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002D322C
                                                                                                                                                                                                                                                            • Part of subcall function 002D320E: FreeLibrary.KERNEL32(00000000,?,?,002D2BF2,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D323E
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D2C12
                                                                                                                                                                                                                                                            • Part of subcall function 002D31D7: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00313B55,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D31E0
                                                                                                                                                                                                                                                            • Part of subcall function 002D31D7: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002D31F2
                                                                                                                                                                                                                                                            • Part of subcall function 002D31D7: FreeLibrary.KERNEL32(00000000,?,?,00313B55,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D3205
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                          • Opcode ID: 3a5aa60f1e05881dc3cd6eb273fe5d3aaa2be0b27877c40c39a4ad66cea96254
                                                                                                                                                                                                                                                          • Instruction ID: c92162e89931654c1fc06f356b047bc14fdb64c6c1ef57b9870583bc41c955e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a5aa60f1e05881dc3cd6eb273fe5d3aaa2be0b27877c40c39a4ad66cea96254
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97110831620205EACB25AF20CC02BAD77A59F60710F11842FF542A62D1DA709E199B50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                          • Opcode ID: d831cf52a9f02dd8f4cad6cb1f65b2ba9556bcb6212ce1d635b21ccaac6972dc
                                                                                                                                                                                                                                                          • Instruction ID: e0206127b1b0e4c7468c6f285389420e2f47c7d326dc03fd335cf4327e2099b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d831cf52a9f02dd8f4cad6cb1f65b2ba9556bcb6212ce1d635b21ccaac6972dc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C11187190420AAFCF1ADF98E9419DA7BF8EF49310F114069F809AB351DA31EA118B65
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0030509D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00303249,00000001,00000364,?,00000000,?,00302C3D,00303C83,?,?,002F0215,00000000), ref: 003050DE
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030548C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                          • Instruction ID: d3a79c8707e0e13ca0e62e8e62d61fa158a662e1ed4178267a8163df69b3609d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54014E721057045FE322CF65D855A9BFBDCEB85370F25091DE194872C0EA306945CB74
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 0b9f836960ab58fccbfac0efb01fc85afbfff16d2c470218f1775939f83e5553
                                                                                                                                                                                                                                                          • Instruction ID: 8943d8022826e71be87c1dc513e7afc67ff8d8448a85e095b539f7324cfe639f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b9f836960ab58fccbfac0efb01fc85afbfff16d2c470218f1775939f83e5553
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FF0F932522A1C5ADE233E658C16B7B7798AF413B0F114735F6349A1E1CF7099118691
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 176396367-0
                                                                                                                                                                                                                                                          • Opcode ID: 089d3e1551e62be85cfc57acfccdec3cd106e9a1e6022592ea5c817a06ed77ae
                                                                                                                                                                                                                                                          • Instruction ID: 93c38964ee2cc8d3ba5138c9fc90d3bdfd26081059ed0125fe6e8be6296b3713
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 089d3e1551e62be85cfc57acfccdec3cd106e9a1e6022592ea5c817a06ed77ae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9F02D72220615AED7105F28D806F76FB94EB443A0F10813AFB1DCB1D1DB71E420CBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00303249,00000001,00000364,?,00000000,?,00302C3D,00303C83,?,?,002F0215,00000000), ref: 003050DE
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: dcad3d536d9c9646dd67f2567403b5c96ed97eec8bf388e7f3c5e22f1135c4f4
                                                                                                                                                                                                                                                          • Instruction ID: 801a82e196b67f48c16f1f06d80bc7f43b90013f2c8a3b4fdd9ae628be7d1383
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcad3d536d9c9646dd67f2567403b5c96ed97eec8bf388e7f3c5e22f1135c4f4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01F0BE31642A2467EB236B268C29F6F774CAB427B0B268121AD04AA1D1CA60DC018FE0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000000,?,?,002F0215,00000000,?,002D8E5F,00000004,?,00314C6B,?,?,002D10E8,0036DBF4), ref: 00303C72
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: 3fe3d768f196a83d95046bb373e1776fead51aa4f6934dc2528385a802063cc9
                                                                                                                                                                                                                                                          • Instruction ID: 24a0e54a59ca3f290382ee155c0fea4a014a01bb5881822a1ff2a261f405edeb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fe3d768f196a83d95046bb373e1776fead51aa4f6934dc2528385a802063cc9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DE0E53220222456F623A7BA8C18F5B765C9F023B0F160160AD01F60D0DB70CE0046E0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: d7c0c6187ec3aeef06ddfb610d972f7242b39f520ef032c365f95d8f0857a618
                                                                                                                                                                                                                                                          • Instruction ID: 5dc7437c49f1d6568c42c6540029956532c06639cbcb08e97e151bae306da790
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7c0c6187ec3aeef06ddfb610d972f7242b39f520ef032c365f95d8f0857a618
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24F015B1525712CFCB399F64D49486ABBE4BF24326322C97FE1D686620C7729C94DF00
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                                                                                                                                          • Opcode ID: 6f20ebd9b2a2bf586509a237b68e363968dd7dbffc5f75a367978f3cc06a5eeb
                                                                                                                                                                                                                                                          • Instruction ID: 0f8e6ed73d2f7a48d47f1609854eda4b310a371bddebddf98a9c0a73e2f15a0e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f20ebd9b2a2bf586509a237b68e363968dd7dbffc5f75a367978f3cc06a5eeb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F0F87151020DFFDF05DF90C941EAEBB79FF18318F208445F9159A251C376DA61ABA1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 002D3BDE
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                          • Opcode ID: 9da4e13447da3bd40b12215ef16f28cd03595ba81e6b84bd2dccf7d0f1ba75ac
                                                                                                                                                                                                                                                          • Instruction ID: e58fe4f0f98b2d3320d4ea3833dffc4845aba988b65e293df9be1bbe972564b4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9da4e13447da3bd40b12215ef16f28cd03595ba81e6b84bd2dccf7d0f1ba75ac
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27F037749143589FDF53DF28DC45796BBFCA70370CF0400A6A68896185DBB45B89CF51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 002D32FF
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                          • Opcode ID: 7f29d546a79bed828d758830f6e6a12d7d595c804a5fcf8ac4c1193e62a0276a
                                                                                                                                                                                                                                                          • Instruction ID: cbe71357bb26935d025b87362e7156d847aa4fb3cb67e2345724b8226ba5478e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f29d546a79bed828d758830f6e6a12d7d595c804a5fcf8ac4c1193e62a0276a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E0CD76A0012457CB1192589C05FDB77DDDFC8790F054071FC05D7344D964DDC0C950
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,00310B25,?,?,00000000,?,00310B25,00000000,0000000C), ref: 003107D8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                          • Opcode ID: 61244a992cd8f05ddfe00d28425a3c2cf44ad9cac7f11039a207780a5c0fec78
                                                                                                                                                                                                                                                          • Instruction ID: 752b8f3b30ed61f06531acb909488c8d639cc24e52bb52b5793b6f8f2ff422b1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61244a992cd8f05ddfe00d28425a3c2cf44ad9cac7f11039a207780a5c0fec78
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43D06C3210010DBBDF028F84DD06EDA3BAAFB4C714F018000FE1856020C772E821AB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0033D6EB), ref: 0033E971
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                                          • Opcode ID: c24802ef37dbbe6f407ef8b31801083138bfab769a926a91f79a2d06715a8dc9
                                                                                                                                                                                                                                                          • Instruction ID: 71a59e524065627900cc499fdfbb6fe474b0b201f80f122a970ffec72a76a7a6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c24802ef37dbbe6f407ef8b31801083138bfab769a926a91f79a2d06715a8dc9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67B0922440060005AD6A4E386A9829E630568463E6FDD1F80E4BD850F1837EA80BE650
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0033DB0B: FindFirstFileW.KERNEL32(?,?), ref: 0033DB82
                                                                                                                                                                                                                                                            • Part of subcall function 0033DB0B: DeleteFileW.KERNEL32(?,?,?,?), ref: 0033DBD2
                                                                                                                                                                                                                                                            • Part of subcall function 0033DB0B: FindNextFileW.KERNELBASE(00000000,00000010), ref: 0033DBE3
                                                                                                                                                                                                                                                            • Part of subcall function 0033DB0B: FindClose.KERNEL32(00000000), ref: 0033DBFA
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00346540
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2191629493-0
                                                                                                                                                                                                                                                          • Opcode ID: 67000b6257ce18f19431c51dcfe8b49e02293ffbae5308e500c37aacd9864e7b
                                                                                                                                                                                                                                                          • Instruction ID: 1ed9c6d4f30960b9457217c7988924ad7bcd22018b656d9da11ac23732eac3b5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67000b6257ce18f19431c51dcfe8b49e02293ffbae5308e500c37aacd9864e7b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EF08C322102109FCB11EF59D955B6AB7E8AF49720F09844AF9499B352CB74BC11CB95
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?), ref: 00369C22
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00369C63
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00369CA7
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00369CD1
                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00369CFA
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00369D93
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00369DA0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00369DB6
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00369DC0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00369DF1
                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00369E18
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,Function_0009849D), ref: 00369F20
                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?), ref: 00369F36
                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00369F49
                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 00369F52
                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00369FB7
                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00369FC4
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?), ref: 00369FDE
                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00369FE9
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0036A021
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0036A02E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 0036A088
                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 0036A0B6
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0036A0F3
                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 0036A122
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0036A143
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0036A152
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0036A170
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0036A17D
                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0036A19B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 0036A202
                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 0036A233
                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0036A28C
                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0036A2BC
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 0036A2E6
                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 0036A309
                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0036A356
                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0036A38A
                                                                                                                                                                                                                                                            • Part of subcall function 002D2184: GetWindowLongW.USER32(?,000000EB), ref: 002D2192
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0036A40D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                          • Opcode ID: 8d21d34dd3fc0e2681ff8241f5656270b54d9b9ab734d0f37455f2f0d66f866f
                                                                                                                                                                                                                                                          • Instruction ID: 941a04361dacd1a11c681cb5e23e4f3790e0f5d82246b17f2b9c68dd40794d54
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d21d34dd3fc0e2681ff8241f5656270b54d9b9ab734d0f37455f2f0d66f866f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6242AD34604201EFD726CF28D844BAABBE8FF49314F14861EF695972A5C771E8A4CF52
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00331F3D: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00331F87
                                                                                                                                                                                                                                                            • Part of subcall function 00331F3D: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00331FB4
                                                                                                                                                                                                                                                            • Part of subcall function 00331F3D: GetLastError.KERNEL32 ref: 00331FC4
                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00331B00
                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00331B22
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00331B33
                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00331B4B
                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00331B64
                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00331B6E
                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00331B8A
                                                                                                                                                                                                                                                            • Part of subcall function 00331939: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00331A76), ref: 0033194E
                                                                                                                                                                                                                                                            • Part of subcall function 00331939: CloseHandle.KERNEL32(?,?,00331A76), ref: 00331963
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                          • String ID: $default$winsta0$j9
                                                                                                                                                                                                                                                          • API String ID: 22674027-1938401639
                                                                                                                                                                                                                                                          • Opcode ID: fb9a3b77f691521b672ed2a393bb1b046822fae87e099a081d3e702ab768ecdd
                                                                                                                                                                                                                                                          • Instruction ID: 8cbb19c3b015c53f8f1d127b5d8b75d6571a872efd93591957ff675cbf1bae95
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb9a3b77f691521b672ed2a393bb1b046822fae87e099a081d3e702ab768ecdd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5781AF71A40209AFDF129FA4DD89FEEBBBCFF08700F154129F910A62A0D7B18955CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 0033198E
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetLastError.KERNEL32(?,00000000,00000000,?,?,00331415,?,?,?), ref: 0033199A
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00331415,?,?,?), ref: 003319A9
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00331415,?,?,?), ref: 003319B0
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003319C7
                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00331446
                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 0033147A
                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00331491
                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 003314CB
                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003314E7
                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 003314FE
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00331506
                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 0033150D
                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0033152E
                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00331535
                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00331564
                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00331586
                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00331598
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003315BF
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003315C6
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003315CF
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003315D6
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003315DF
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003315E6
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 003315F2
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003315F9
                                                                                                                                                                                                                                                            • Part of subcall function 00331A0D: GetProcessHeap.KERNEL32(00000008,0033142B,?,00000000,?,0033142B,?), ref: 00331A1B
                                                                                                                                                                                                                                                            • Part of subcall function 00331A0D: HeapAlloc.KERNEL32(00000000,?,00000000,?,0033142B,?), ref: 00331A22
                                                                                                                                                                                                                                                            • Part of subcall function 00331A0D: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,0033142B,?), ref: 00331A31
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                          • Opcode ID: 1b055e131d3ae31129b1b43bfe257e0ea5550b2fdd12cdbabe1faf8800929f3e
                                                                                                                                                                                                                                                          • Instruction ID: 6a7477d1ed9d2b7cb8e0c6a698179ef105d89054d69dbff5af58057386425243
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b055e131d3ae31129b1b43bfe257e0ea5550b2fdd12cdbabe1faf8800929f3e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A713EB1E00209AFEF12DFA5DC88FAEBBBCBF45311F158115E916A6190D7719A05CBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OpenClipboard.USER32(0036DBF4), ref: 0034F36F
                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0034F37D
                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0034F389
                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0034F395
                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0034F3CD
                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0034F3D7
                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0034F402
                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0034F40F
                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0034F417
                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0034F428
                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0034F468
                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0034F47E
                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0034F48A
                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0034F49B
                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0034F4BD
                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0034F4DA
                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0034F518
                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0034F539
                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0034F55A
                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0034F59F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                          • Opcode ID: 8dd1fb80551cd55b39fd8612f5b0197121c59775a4c7ee15b0532819c7c16f96
                                                                                                                                                                                                                                                          • Instruction ID: 4b5aec1708106b4814f41b0c34eabc8c6aae96bb781f1490f8d9f44ff2dae61f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd1fb80551cd55b39fd8612f5b0197121c59775a4c7ee15b0532819c7c16f96
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B361C3346043419FD302EF24D898F2AB7E8AF48704F59856DF8468B2A2DB71ED45CB62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00344657
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344684
                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 003446B4
                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 003446D5
                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 003446E5
                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0034476C
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00344777
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00344782
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                          • Opcode ID: 711bea452cc81f9f73f82a6122aee94649b016596e6b941576bba022113e9b73
                                                                                                                                                                                                                                                          • Instruction ID: ade760ed2b44ea19b9c4273e23dc35e8a1dec8780f48e8db4bb51cde9ec59f2f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 711bea452cc81f9f73f82a6122aee94649b016596e6b941576bba022113e9b73
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA31E675A00109ABDB229FA0DC49FEB77FDEF89700F2140B5F605D61A0EBB4A6548F24
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035BE2E,?,?), ref: 0035D138
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D174
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D1E2
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D218
                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035C6BE
                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0035C729
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0035C74D
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0035C7AC
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0035C867
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0035C8D4
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0035C969
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0035C9BA
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0035CA63
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0035CB02
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0035CB0F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                          • Opcode ID: 8beda8a6c8446e401d40f8351f7b5d8bcafc45e5e8afb7044f2f07947639f88e
                                                                                                                                                                                                                                                          • Instruction ID: 7eb493d6e4e66f8e58d288d8cf6f210a2c0116c93693db9dff39f5aaa33a2f92
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8beda8a6c8446e401d40f8351f7b5d8bcafc45e5e8afb7044f2f07947639f88e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56026B71614340AFD715DF28C895E2ABBE4EF48308F19849DF84ADB2A2DB31ED46CB51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 003472D2
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00347323
                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0034734F
                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00347366
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0034738D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileTime$FindLocal$CloseFirstSystem_wcslen
                                                                                                                                                                                                                                                          • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                                                                                                                          • API String ID: 409396820-2428617273
                                                                                                                                                                                                                                                          • Opcode ID: 00122f665c068a71e885a3cb9259f8c8613042b94ba8b4adde68e1728c03fb89
                                                                                                                                                                                                                                                          • Instruction ID: a81d5d7401db03f29dad6149760978a6a772a0643752ef9fa86320ae4ebc998f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00122f665c068a71e885a3cb9259f8c8613042b94ba8b4adde68e1728c03fb89
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FA14071528241AFC711EFA5C895DAFB7ECAF84344F44482EF58587292EB34ED18CB62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D50F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D5035,?,?,00314641,?,?,00000100,00000000,00000000,CMDLINE), ref: 002D5117
                                                                                                                                                                                                                                                            • Part of subcall function 0033E8F5: CompareStringW.KERNEL32(00000400,00000001,?,?,0033D818,?,?,?,?,?,?,00000000), ref: 0033E947
                                                                                                                                                                                                                                                            • Part of subcall function 0033E970: GetFileAttributesW.KERNEL32(?,0033D6EB), ref: 0033E971
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0033D878
                                                                                                                                                                                                                                                          • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?,?,?), ref: 0033D92D
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 0033D93F
                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0033D952
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0033D96F
                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0033D999
                                                                                                                                                                                                                                                            • Part of subcall function 0033D9FE: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0033D97E,?,?), ref: 0033DA14
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0033D9B5
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0033D9C6
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Find$CloseCompareDeleteString$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                          • API String ID: 597992297-1173974218
                                                                                                                                                                                                                                                          • Opcode ID: 202baceddb90a6e76fb91fe99b77e7db54821948659db997d87f092fcd7de8e6
                                                                                                                                                                                                                                                          • Instruction ID: 0f135612f6e8df2010a1596b5fdf0cf9f7b85178ea253ae0ee52b05eaa2ef6f3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 202baceddb90a6e76fb91fe99b77e7db54821948659db997d87f092fcd7de8e6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98617D31D0114DAFCF02EBA0E992AEDB779AF14304F204166E442772A1EB74AF59CF61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                          • Opcode ID: 9943af022b7a435f1dff00c2697fcb444ad50518b24027e8cd64afef5ea96878
                                                                                                                                                                                                                                                          • Instruction ID: 187f3589a61bc3bf54df32b73473cacbec422f1012cb0f7343541da1c92fd570
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9943af022b7a435f1dff00c2697fcb444ad50518b24027e8cd64afef5ea96878
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59418C35604611AFD712DF25D888B16BBE8EF44359F1AC0A9E4198F6B2C779FC41CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00331CC3,?,?,00000000), ref: 00332086
                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00331CC3,?,?,00000000), ref: 0033208D
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00331CC3,?,?,00000000), ref: 003320A2
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00331CC3,?,?,00000000), ref: 003320AA
                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00331CC3,?,?,00000000), ref: 003320AD
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00331CC3,?,?,00000000), ref: 003320BD
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00331CC3,00000000,?,00331CC3,?,?,00000000), ref: 003320C5
                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00331CC3,?,?,00000000), ref: 003320C8
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,003320EE,00000000,00000000,00000000), ref: 003320E2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                          • Opcode ID: 6b6cc8c55957f28a51798c4ca166e24b310034b6e3322103cab9ca1943fa442f
                                                                                                                                                                                                                                                          • Instruction ID: 0ddd3439d3ca66aebab686eea0a0d5b9254233f3ae7d1d0fc16f1da654b15141
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b6cc8c55957f28a51798c4ca166e24b310034b6e3322103cab9ca1943fa442f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD01B6B5740348BFE751ABA5DC8DF6B7BACEB89711F008411FA05DB2A1CAF19814CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00331F3D: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00331F87
                                                                                                                                                                                                                                                            • Part of subcall function 00331F3D: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00331FB4
                                                                                                                                                                                                                                                            • Part of subcall function 00331F3D: GetLastError.KERNEL32 ref: 00331FC4
                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0033F109
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                          • Opcode ID: 51a672f0c576ba27d2075855aaec0a7c9d0d6d83b6b048ecf77ea9227dd03263
                                                                                                                                                                                                                                                          • Instruction ID: eb78ed3ceb78033c0ffb379945c57d7f84e7f82794d3b54a8e1e1b4f06d15a17
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51a672f0c576ba27d2075855aaec0a7c9d0d6d83b6b048ecf77ea9227dd03263
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3501D672F10210AFEB2666B8FCD6FBE726C9B04344F964831FD02E61D2DB605C408190
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00351ABC
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00351AC9
                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00351B00
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00351B0B
                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00351B3A
                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00351B49
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00351B53
                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00351B82
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                          • Opcode ID: 05a156f523ee0b36e77f9453480b82d6ae54b6dc2ca1340f349386187d3debbe
                                                                                                                                                                                                                                                          • Instruction ID: 6ba7cdc15f5269cea139557878de4d8ee68537d8d309480d73967af1dbdf49b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05a156f523ee0b36e77f9453480b82d6ae54b6dc2ca1340f349386187d3debbe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B418E35A001419FD712DF28C488F29BBE5BF46319F298189E8565F3A2C7B1ED85CBE1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00313BC0,?,?,00000000,00000000), ref: 003438F0
                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00313BC0,?,?,00000000,00000000), ref: 00343907
                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00313BC0,?,?,00000000,00000000,?,?,?,?,?,?,002D2C35), ref: 00343917
                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00313BC0,?,?,00000000,00000000,?,?,?,?,?,?,002D2C35), ref: 00343928
                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00313BC0,?,?,00313BC0,?,?,00000000,00000000,?,?,?,?,?,?,002D2C35,?), ref: 00343937
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                          • Opcode ID: c0cbb94dbe33d49cf761d1a8c03894894654464df5c80babcbd5bd456aa53668
                                                                                                                                                                                                                                                          • Instruction ID: 12761db05a88a3c8428253acb4dd6f323f38aae4d162a06fa03f8c1a5607b035
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0cbb94dbe33d49cf761d1a8c03894894654464df5c80babcbd5bd456aa53668
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D112771600702BFE7228B65DC58F277BBDEFC9B51F158568F5069B2A0DBB1E9008A20
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00352B2E
                                                                                                                                                                                                                                                            • Part of subcall function 0034ED1C: GetWindowRect.USER32(?,?), ref: 0034ED34
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00352B58
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00352B5F
                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00352B91
                                                                                                                                                                                                                                                            • Part of subcall function 0033F152: Sleep.KERNEL32 ref: 0033F1CA
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00352BBD
                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00352C1B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4137160315-0
                                                                                                                                                                                                                                                          • Opcode ID: 53cf648113135bd20a36c0246f650c9779f87bc8a751da8702c53dacabd2da95
                                                                                                                                                                                                                                                          • Instruction ID: 0a13d564436fbd8dda9b35a7139f2869379427cee0acf34629fc4ead2045dda7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53cf648113135bd20a36c0246f650c9779f87bc8a751da8702c53dacabd2da95
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8531D272905305AFD711DF14C849E9BBBEDFF89314F014919F989A7191D770EA08CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 0034A379
                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 0034A48C
                                                                                                                                                                                                                                                            • Part of subcall function 0034418B: GetInputState.USER32 ref: 003441E2
                                                                                                                                                                                                                                                            • Part of subcall function 0034418B: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0034427D
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 0034A3A9
                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 0034A476
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                          • Opcode ID: f6377d7baeb8baf9e22b12715cd510584306245ec255cc21216a8cbda39489ae
                                                                                                                                                                                                                                                          • Instruction ID: 2f5f2cdcea644e44904ec70194fb2608619eb47000629b3813029e9580788c0d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6377d7baeb8baf9e22b12715cd510584306245ec255cc21216a8cbda39489ae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3416F7594060A9FCF12DF65DC49AEEBBF8EF05310F204066E805A63A1E774AE54CF61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?), ref: 002D228E
                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 002D2363
                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 002D2376
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Color$Proc
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 929743424-0
                                                                                                                                                                                                                                                          • Opcode ID: ec02d0b4f26618f7b040ef627feaa013f2764b7c42708e1d475a30236e110903
                                                                                                                                                                                                                                                          • Instruction ID: 418d625c2ab2fd0098c0d72db8d3d2b8451bf67843f3e43357921a4c5235e8a1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec02d0b4f26618f7b040ef627feaa013f2764b7c42708e1d475a30236e110903
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01816770634014FAE32F6A3D8C4CEBF294DDB6B300F15450BF542DA786CE6A8E659636
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00353821: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0035384D
                                                                                                                                                                                                                                                            • Part of subcall function 00353821: _wcslen.LIBCMT ref: 0035386E
                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 003520A3
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 003520CA
                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00352121
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0035212C
                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0035215B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                          • Opcode ID: e65b838e05efaa63bfd9a8825ded9e22abad85044f93c995ebd7e7b9339d8ee5
                                                                                                                                                                                                                                                          • Instruction ID: 636f79075a60d9b5949612bc593c2e8af95a0bad02065676f2fc4ee31225faed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e65b838e05efaa63bfd9a8825ded9e22abad85044f93c995ebd7e7b9339d8ee5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB51E370A40250AFE711AF24C886F6A77E5AB49754F14C099F9059F3D3C771AD42CBE1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                          • Opcode ID: 61ed682f03a51e2aec29fa885a5f474947675166b0fd5a0cbb857c49d52c8c0f
                                                                                                                                                                                                                                                          • Instruction ID: cac80ecb548935de2761fb3946ceda55ff9e85a01f2205133f1938a76cc0abfe
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61ed682f03a51e2aec29fa885a5f474947675166b0fd5a0cbb857c49d52c8c0f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4921C735700A005FD7129F26C844B5B7BE9EF85315F2BC069E8498B355DB75DC42CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00302AAA
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00302AB4
                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00302AC1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                          • String ID: ]Y/
                                                                                                                                                                                                                                                          • API String ID: 3906539128-1536016309
                                                                                                                                                                                                                                                          • Opcode ID: c3a68b5b371e9dffd104425eb18f6b6dcc7f5bdbce49a3729f2d6e866ee3ce32
                                                                                                                                                                                                                                                          • Instruction ID: a4fe78c0457b474fca054faf4f9e2924f642061b37f5caf42c00d7737ba0004d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3a68b5b371e9dffd104425eb18f6b6dcc7f5bdbce49a3729f2d6e866ee3ce32
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E31C47491121C9BCB22DF68DD8979DBBB8BF08310F5041EAE50CA72A1EB709F958F45
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0034D6B7
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0034D718
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0034D72C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                          • Opcode ID: aa3d4f925d01b38dcc6ce422fb1d9f198ebe54f107c8f55ea33f3352aeb44702
                                                                                                                                                                                                                                                          • Instruction ID: 445c733582f16094551f52c2559c98741320b0b21a5346cbf158d60fed0a2fce
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa3d4f925d01b38dcc6ce422fb1d9f198ebe54f107c8f55ea33f3352aeb44702
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B21CF71A00704AFEB22DF65C888BABBBFCEF00304F11842AE6469A551D774FA04CF60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                          • Opcode ID: 652abf4a4eea7e48683e52941c41cedaf9a187a2de588057af04818a6055ec67
                                                                                                                                                                                                                                                          • Instruction ID: f4f3e05c334b61bf7074d04b3fda5968fdec4f2f24dc0b6966b17e186947504f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 652abf4a4eea7e48683e52941c41cedaf9a187a2de588057af04818a6055ec67
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73D05B75C05129D9CFD2E793AD8ADBD737CBB08700FA48462F906D2401D734D5149B32
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000003,?,002F50DE,00000003,00399820,0000000C,002F5235,00000003,00000002,00000000,?,00302D05,00000003), ref: 002F5129
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,002F50DE,00000003,00399820,0000000C,002F5235,00000003,00000002,00000000,?,00302D05,00000003), ref: 002F5130
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 002F5142
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                          • Opcode ID: afe55f477bb601249736aeb1615ed06ba77acd05c5445453092fc113b341fde6
                                                                                                                                                                                                                                                          • Instruction ID: 0e6a88f6c7dc6832a2cd006f846df75b2a8529e12d69014a27d1b66dff207814
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afe55f477bb601249736aeb1615ed06ba77acd05c5445453092fc113b341fde6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4E0B631510658AFDF226F64DD19A697B6DEB45392F108024FA098A222DBB5ED62CB80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0032E42B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                          • Opcode ID: baf5ba014e0942c77c3041edc7278efa31d876c8106aab9a368cc507e8da8966
                                                                                                                                                                                                                                                          • Instruction ID: 6b9ecc129a419021fde2fffec0741d9f71ed0b95a716334bc70b5e5573644e1b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baf5ba014e0942c77c3041edc7278efa31d876c8106aab9a368cc507e8da8966
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3D0C9B591112DEACF81CB90EC8CDD9737CBB04304F104551F506E2000D77095498B10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00355065,?,?,00000035,?), ref: 003440FB
                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00355065,?,?,00000035,?), ref: 0034410B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                          • Opcode ID: 6bbc8d99970dc77e7bc2946915b1fda3a5c5564d025e0c89ab00e533ed1e4d8f
                                                                                                                                                                                                                                                          • Instruction ID: fb6e66b4c9ff8e25ddd0b74eb2797bd16766162fdbd9471e5efb34c957bd6e17
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bbc8d99970dc77e7bc2946915b1fda3a5c5564d025e0c89ab00e533ed1e4d8f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78F02B347003292AEB2157768C4DFEB76ADEFC5761F000175F509D3281D9609C40C7B0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0033BA81
                                                                                                                                                                                                                                                          • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0033BA94
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                          • Opcode ID: 629bf84145b075739357a97cd2289af96f5ea22586f9e62bc53c813a66810de9
                                                                                                                                                                                                                                                          • Instruction ID: ce2362411500c864f629c7cbc6ce2cba20d3c7ad798695cf109093b556952698
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 629bf84145b075739357a97cd2289af96f5ea22586f9e62bc53c813a66810de9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8F01D7190424EABDB069FA5C805BAEBFB4FF04309F04800AFA55A9191D3798611DF95
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00331A76), ref: 0033194E
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00331A76), ref: 00331963
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                          • Opcode ID: b988cfc36c33d0ce3a43295bbda4e6f5adfe848b43891b5cf4b7741e99416e60
                                                                                                                                                                                                                                                          • Instruction ID: 5eb48ab2c9cae5f91d16c929ba8f363d0508b40443a6bb74a0433479db1852fa
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b988cfc36c33d0ce3a43295bbda4e6f5adfe848b43891b5cf4b7741e99416e60
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E04F32014614AFE7262B11EC4AF77BBADFB04360F25882DF59580471DBB26CA0DF50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0034F303
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                          • Opcode ID: 37aabf3dfaac4378dc570023416793fa36d372fa090343fd7af437f77ce1a8ca
                                                                                                                                                                                                                                                          • Instruction ID: e4bd3fa843918e253e16124445938a0a46244a16617f9154f1b478eddfbba33c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37aabf3dfaac4378dc570023416793fa36d372fa090343fd7af437f77ce1a8ca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CE01A362102049FD710AF5AD944A9ABBEDAF94760F14802AF889CB351DAB0AC408BA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00020E01,002F080E), ref: 002F0DFA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                          • Opcode ID: c99cb7028a5c9e3644bb156f95680825dfa826e00ec90a6deb97749102740bb9
                                                                                                                                                                                                                                                          • Instruction ID: f88a8984238c2e74c1494278bea6c52ca716e2930622661d98944478263b5994
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c99cb7028a5c9e3644bb156f95680825dfa826e00ec90a6deb97749102740bb9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00353303
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00353316
                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00353325
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00353340
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00353347
                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00353476
                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00353484
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003534CB
                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 003534D7
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00353513
                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00353535
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00353548
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00353553
                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0035355C
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0035356B
                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00353574
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0035357B
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00353586
                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00353598
                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00370BFC,00000000), ref: 003535AE
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 003535BE
                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 003535E4
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00353603
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00353625
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00353812
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                          • Opcode ID: e1408e99d9c63b924cccc27c306c68bece5ad97d058b93c31124a0efcf6d980b
                                                                                                                                                                                                                                                          • Instruction ID: 1990985e1cf42fcb4cce6bc2d05381b2da23e08612de2f6cd27cf41cc23bbafc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1408e99d9c63b924cccc27c306c68bece5ad97d058b93c31124a0efcf6d980b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE029E75A00205AFDB16DF64CC89EAE7BB9EF49311F148158F915AB2A0CB74EE05CF60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00367716
                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00367747
                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00367753
                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 0036776D
                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0036777C
                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 003677A7
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 003677AF
                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 003677B6
                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 003677C5
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 003677CC
                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00367817
                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00367849
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0036786B
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: GetSysColor.USER32(00000012), ref: 00367A08
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: SetTextColor.GDI32(?,003676DC), ref: 00367A0C
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: GetSysColorBrush.USER32(0000000F), ref: 00367A22
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: GetSysColor.USER32(0000000F), ref: 00367A2D
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: GetSysColor.USER32(00000011), ref: 00367A4A
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00367A58
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: SelectObject.GDI32(?,00000000), ref: 00367A69
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: SetBkColor.GDI32(?,?), ref: 00367A72
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: SelectObject.GDI32(?,?), ref: 00367A7F
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: InflateRect.USER32(?,000000FF,000000FF), ref: 00367A9E
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00367AB5
                                                                                                                                                                                                                                                            • Part of subcall function 003679CF: GetWindowLongW.USER32(?,000000F0), ref: 00367AC2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                          • Opcode ID: 5f675e9988ed659b22aa8c7df257cba2e032344f5c37e1ae655ca23abd498e21
                                                                                                                                                                                                                                                          • Instruction ID: 554fa4136eee54ee185bcbd81e4d7de5dce86e564c95aa06ebc632c33f504332
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f675e9988ed659b22aa8c7df257cba2e032344f5c37e1ae655ca23abd498e21
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBA1A171508301AFDB029F64DC48E6BBBADFF49324F508A19FAA2961E0D7B1D944CB51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 002D6828
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00315013
                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 0031504C
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00315491
                                                                                                                                                                                                                                                            • Part of subcall function 002D670F: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002D16CD,?,00000000,?,?,?,?,002D169F,00000000,?), ref: 002D6772
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 003154CD
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 003154E4
                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 003154FA
                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00315505
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                          • Opcode ID: 19df986be3c3aabc41709c6fff42914b5256c26625c4e0c579cfa293c26546d6
                                                                                                                                                                                                                                                          • Instruction ID: e8d8d9a2def2e8b28a2bdabf3affba0cc93f321638542c311710d880763459fe
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19df986be3c3aabc41709c6fff42914b5256c26625c4e0c579cfa293c26546d6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B812C230614601EFCB2ACF14C848BA6BBE5FB8D310F158469F456CB661C771EC96DB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00352F80
                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0035304B
                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00353089
                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00353099
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 003530DF
                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 003530EB
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00353132
                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00353141
                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00353151
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00353155
                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00353165
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0035316E
                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00353177
                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 003531A3
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 003531BA
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 003531F5
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00353209
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 0035321A
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 0035324A
                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00353255
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00353260
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 0035326A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                          • Opcode ID: 6a0983591f2c9ffa3279585eb851cc4b4893dddc8ad7245d088316abb8d995ab
                                                                                                                                                                                                                                                          • Instruction ID: c4ae077767441acccf06979e97c358b46a3dfb5a16134d62a79ee498d5772650
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a0983591f2c9ffa3279585eb851cc4b4893dddc8ad7245d088316abb8d995ab
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FA16E71A10215AFEB15DF64DC4AFAF7BBDEB49710F108115FA15AB2E0D6B4AD00CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00345404
                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0036DB10,?,\\.\,0036DBF4), ref: 003454E1
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0036DB10,?,\\.\,0036DBF4), ref: 0034564D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                          • Opcode ID: 38377c4b7943a2424d38f300d460bcc980c0f2df706fed50e039e89b2648bf21
                                                                                                                                                                                                                                                          • Instruction ID: b45baf7349ef46362cfa6afea9b7998efc57f325a583900260dadaf929a1b435
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38377c4b7943a2424d38f300d460bcc980c0f2df706fed50e039e89b2648bf21
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C961DE31E68905ABCB07EB24C9818BCB7E5AF15701B669056F40AAF293C735FE41CF45
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 00366BAF
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00366C68
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001102,00000002,?), ref: 00366C84
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000030,00000000,?), ref: 00366CD5
                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,00000030,00000000,00000030), ref: 00366D30
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000200,00000030,00000000,00000030), ref: 00366D53
                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(00000200,?,00000000), ref: 00366D6F
                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00366D7B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000466,00000466,00000000,00000000), ref: 00366DFD
                                                                                                                                                                                                                                                          • SendMessageW.USER32(000000F1,000000F1,?,00000000), ref: 00366F4B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,?,00000000), ref: 00366F6F
                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00366F75
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,?), ref: 00367030
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000469,?,00000000), ref: 00367043
                                                                                                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 0036707A
                                                                                                                                                                                                                                                          • EnableWindow.USER32(00000001,00000001), ref: 00367096
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000010,00000000), ref: 0036710C
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00367122
                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0036713B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$Menu$Item$EnableInfo$Show$DefaultDrawFocusMove
                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                          • API String ID: 1429628313-4108050209
                                                                                                                                                                                                                                                          • Opcode ID: c7ecf2df33b0bf8dc776960ace02e15846fe983823af1042cbbf647e372c7f87
                                                                                                                                                                                                                                                          • Instruction ID: 6d9ab56a74ce82415e24d4e5f8f0eb85f61d06854eccd75de89cfc62bf0da6df
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7ecf2df33b0bf8dc776960ace02e15846fe983823af1042cbbf647e372c7f87
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9020170608301AFD716CF24C849BAABBE9FF89348F04C61DF495862A9C774D954CBA2
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00367A08
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,003676DC), ref: 00367A0C
                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00367A22
                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00367A2D
                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00367A32
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00367A4A
                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00367A58
                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00367A69
                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00367A72
                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00367A7F
                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00367A9E
                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00367AB5
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00367AC2
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00367B11
                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00367B3B
                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00367B59
                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00367B64
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00367B75
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00367B7D
                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,003676DC,000000FF,?,00000000), ref: 00367B8F
                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00367BA6
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00367BB1
                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00367BB7
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00367BBC
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00367BC2
                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00367BCC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                          • Opcode ID: 1738e96cca103fd32fd48ab0d628d94ba1b7829872956f605c28d78b04069543
                                                                                                                                                                                                                                                          • Instruction ID: c7f2e44f9d505fef0f4fe699e7ba8c1829a32f22be1d926cc388a38048638d88
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1738e96cca103fd32fd48ab0d628d94ba1b7829872956f605c28d78b04069543
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85614071D04218AFDF029FA4DC49EAEBF79EB09324F118115F915AB2A1D7B19940CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002D2515
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 002D251D
                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002D2548
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 002D2550
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 002D2575
                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002D2592
                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002D25A2
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 002D25D5
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 002D25E9
                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 002D2607
                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 002D2623
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 002D262E
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: GetCursorPos.USER32(?), ref: 002D198A
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: ScreenToClient.USER32(00000000,?), ref: 002D19A7
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: GetAsyncKeyState.USER32(00000001), ref: 002D19CC
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: GetAsyncKeyState.USER32(00000002), ref: 002D19E6
                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,002D1945), ref: 002D2655
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                          • String ID: ,):$,):$AutoIt v3 GUI
                                                                                                                                                                                                                                                          • API String ID: 1458621304-310900233
                                                                                                                                                                                                                                                          • Opcode ID: 44fe4be6aee9e8b7d13cda0e1ed36a1bbf099722b3b8a691f68417544c6c6a37
                                                                                                                                                                                                                                                          • Instruction ID: 2ce067e0da298388a2ca8aebb12f328117d1703b474a9916a17c17ae6f4bf5c8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44fe4be6aee9e8b7d13cda0e1ed36a1bbf099722b3b8a691f68417544c6c6a37
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85B18E31A1020ADFDB1ADFA8CC45BAE7BB9FB49714F11422AFA05A7290CB74D950CF50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0036182B
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00361840
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00361847
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0036189C
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003618D5
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003618F3
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00361911
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00361933
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000421,?,?), ref: 00361948
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0036195B
                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 0036197B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00361996
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 003619AA
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003619C2
                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 003619E8
                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00361A02
                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00361A19
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000412,00000000), ref: 00361A84
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                          • Opcode ID: e4fd893e711320a075e5b213e72ba7cb9444e323ed0f5f1bd2cdae593a02d66c
                                                                                                                                                                                                                                                          • Instruction ID: 2e213e20ace2c165ac9fcc4d8ac95f581b97e7f82acfadd1b7d6984f68f4851e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4fd893e711320a075e5b213e72ba7cb9444e323ed0f5f1bd2cdae593a02d66c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56B18A71618341AFD705DF64C984B6ABBE8FF88310F04891DF989AB2A5C770EC14CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 003609FB
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00360A35
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00360A9F
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00360B07
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00360B8B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00360BDB
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00360C1A
                                                                                                                                                                                                                                                            • Part of subcall function 002EFE52: _wcslen.LIBCMT ref: 002EFE5D
                                                                                                                                                                                                                                                            • Part of subcall function 00332A3F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00332A58
                                                                                                                                                                                                                                                            • Part of subcall function 00332A3F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00332A8A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                          • Opcode ID: d69fb9ffab8b619476e0d0bcd150cd3c1eec28b9017d5072e2d2bd77728ff29a
                                                                                                                                                                                                                                                          • Instruction ID: 313be325df3e82b7e86bba7908a8274b8879878caf90ee79f71eedbc0ba50317
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d69fb9ffab8b619476e0d0bcd150cd3c1eec28b9017d5072e2d2bd77728ff29a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3E1CF712143418FCB1ADF24C59283BB3E6BF88314B158A6DF8969B3A5DB30ED05CB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 0033198E
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetLastError.KERNEL32(?,00000000,00000000,?,?,00331415,?,?,?), ref: 0033199A
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00331415,?,?,?), ref: 003319A9
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00331415,?,?,?), ref: 003319B0
                                                                                                                                                                                                                                                            • Part of subcall function 00331973: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003319C7
                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0033166F
                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003316A3
                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 003316BA
                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 003316F4
                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00331710
                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00331727
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 0033172F
                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00331736
                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00331757
                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 0033175E
                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 0033178D
                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003317AF
                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003317C1
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003317E8
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003317EF
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003317F8
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003317FF
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00331808
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0033180F
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 0033181B
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00331822
                                                                                                                                                                                                                                                            • Part of subcall function 00331A0D: GetProcessHeap.KERNEL32(00000008,0033142B,?,00000000,?,0033142B,?), ref: 00331A1B
                                                                                                                                                                                                                                                            • Part of subcall function 00331A0D: HeapAlloc.KERNEL32(00000000,?,00000000,?,0033142B,?), ref: 00331A22
                                                                                                                                                                                                                                                            • Part of subcall function 00331A0D: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,0033142B,?), ref: 00331A31
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                          • Opcode ID: 1c988fa62df4b923d12ee37d96d5e8a8a0f4568177198b804db0158715d1a868
                                                                                                                                                                                                                                                          • Instruction ID: e77c4b7e8cd49067347801c62b8d09a42d404fb3dcdbc40dd73311645b9f7fc3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c988fa62df4b923d12ee37d96d5e8a8a0f4568177198b804db0158715d1a868
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9715DB2A00209ABDF12DFA5DC89FEEBBBCBF04310F198115F915A7190D7719905CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035CC40
                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0036DBF4,00000000,?,00000000,?,?), ref: 0035CCC7
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0035CD27
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035CD77
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035CDF2
                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0035CE35
                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0035CF44
                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0035CFD0
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0035D004
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0035D011
                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0035D0E3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                          • Opcode ID: f5d6bb58c4c977b744938c17dd97b79091d701b3957920007d31b41cb81c5dea
                                                                                                                                                                                                                                                          • Instruction ID: acea9b66f29a441f16817d8a88cfb897f6d88cf3a65de7cceef8d22ad6c7b6bc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5d6bb58c4c977b744938c17dd97b79091d701b3957920007d31b41cb81c5dea
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 981286352142019FCB15EF14C891E2ABBE5FF88714F15849DF88A9B3A2DB31ED46CB81
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 003610DC
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00361117
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0036116A
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003611A0
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0036121C
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00361297
                                                                                                                                                                                                                                                            • Part of subcall function 002EFE52: _wcslen.LIBCMT ref: 002EFE5D
                                                                                                                                                                                                                                                            • Part of subcall function 003333F3: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00333405
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                          • Opcode ID: 17b2d89a7908b3b3cc3606d7f84e5d845746f44ea328b3677d33a6eaffb9355a
                                                                                                                                                                                                                                                          • Instruction ID: 4638e685c19d19e65722ddb1cad317e0fc635e2b75b7495907878fda36b213e1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17b2d89a7908b3b3cc3606d7f84e5d845746f44ea328b3677d33a6eaffb9355a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E1ED352083818FCB16EF25C49086AB7F2BF85354F19895DF8969B7A6CB30ED45CB81
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                          • Opcode ID: ff978d25f03213739fc157530cb1473c9f10394e5597df3caad04839598b9d5c
                                                                                                                                                                                                                                                          • Instruction ID: b6d935d9375a52dc75424841461a8cb69331f5cdb2438769f2db086f29c72f87
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff978d25f03213739fc157530cb1473c9f10394e5597df3caad04839598b9d5c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA7126326101168BCB329F78CD10DBF33A5AFA5752F260929FC569B2A4EB31CD49C791
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00368962
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00368976
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00368999
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003689BC
                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 003689FA
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,003662CE), ref: 00368A56
                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00368A8F
                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00368AD2
                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00368B09
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00368B15
                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00368B25
                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,003662CE), ref: 00368B34
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00368B51
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00368B5D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                          • Opcode ID: 30d6fc7191338584e9faaa56c69eca4f751525ef6b2b22563b24851d31229588
                                                                                                                                                                                                                                                          • Instruction ID: 71f88e8b943e0f04c86da9ccf36baed12191ee39526cda852eb5acb2118ede21
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30d6fc7191338584e9faaa56c69eca4f751525ef6b2b22563b24851d31229588
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E461A071A10219BAEB169F64CC45FBE77ACFB08B10F108216F915D61D1DBB4A990CBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0034480F
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0034481A
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344871
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003448AF
                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 003448ED
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00344935
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00344970
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0034499E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                          • Opcode ID: 7365841dee428a37851f9ae7410c4d033e6a1e7fedbfa30fcaa2e95b03750d40
                                                                                                                                                                                                                                                          • Instruction ID: 58b85c2cb33a28a3827fe3575df243bf5f0f0bcbb554beacb3c07c3f15a34286
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7365841dee428a37851f9ae7410c4d033e6a1e7fedbfa30fcaa2e95b03750d40
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A7114326182019FC711EF24C890A6BB7E8FF94754F10492EF8969B391EB31ED45CB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 0033624A
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0033625C
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00336273
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00336288
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0033628E
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 0033629E
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 003362A4
                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 003362C5
                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 003362DF
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003362E8
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033634F
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0033638B
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00336391
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00336398
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 003363EF
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 003363FC
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00336421
                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 0033644B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                          • Opcode ID: 2a695bd8750bd7c9c77860c19a67831fd597ead36742f24442b20b1d3b406395
                                                                                                                                                                                                                                                          • Instruction ID: ccadb212e619035d34f04c3b1de361c8e912b019f5d3a3fc5260acbc7e70c3b8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a695bd8750bd7c9c77860c19a67831fd597ead36742f24442b20b1d3b406395
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3371A231A00705AFDB22DFA8CD86BAEBBF9FF48714F118918E546E25A0D774E944CB10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0035066D
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00350678
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00350683
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0035068E
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00350699
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 003506A4
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 003506AF
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 003506BA
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 003506C5
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 003506D0
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 003506DB
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 003506E6
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 003506F1
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 003506FC
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00350707
                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00350712
                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00350722
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00350764
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                          • Opcode ID: 7b572aa036ab6c307296d941d13c5e76d97adaf2f3e7a991bf7cc70f57a5df8b
                                                                                                                                                                                                                                                          • Instruction ID: 86f83d45f1515a410c0125f076c43ff4ac088b6dd7bfe2a8950221c35b9475b3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b572aa036ab6c307296d941d13c5e76d97adaf2f3e7a991bf7cc70f57a5df8b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A4163B0D043196ADB109FBA8C89C5EBFE8FF08354B54452AE51CE7291DA79E9018F91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$k9
                                                                                                                                                                                                                                                          • API String ID: 176396367-1618864517
                                                                                                                                                                                                                                                          • Opcode ID: f5582fed8ea27f7dae66880259535c8cb3219c40d79c938c7d5fbfe9f1b01e56
                                                                                                                                                                                                                                                          • Instruction ID: 40ffaa11c872024551b26a333abef8ef652e6718dd0f29ae64e4f67b5a991199
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5582fed8ea27f7dae66880259535c8cb3219c40d79c938c7d5fbfe9f1b01e56
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EE1D332A005169BCF169FB8C491BFDFBB4BF04750F15C22AE456E7250EB70AE948B90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 002F04E6
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: InitializeCriticalSectionAndSpinCount.KERNEL32(003A16FC,00000FA0,3CE005FB,?,?,?,?,003127D3,000000FF), ref: 002F053C
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003127D3,000000FF), ref: 002F0547
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003127D3,000000FF), ref: 002F0558
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 002F056E
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 002F057C
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 002F058A
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002F05B5
                                                                                                                                                                                                                                                            • Part of subcall function 002F050D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002F05C0
                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 002F0507
                                                                                                                                                                                                                                                            • Part of subcall function 002F04C3: __onexit.LIBCMT ref: 002F04C9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 002F0542
                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 002F0568
                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 002F0582
                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 002F0574
                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 002F0553
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                          • Opcode ID: f0dd999f081f58e652a3284a2c18f7bd73c8796e54de2d00fafc4d80f0cf562a
                                                                                                                                                                                                                                                          • Instruction ID: 525e95d06c1537b91449e6c3055b0b4a024fa1d2aebb7ca4a47221979c5b276a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0dd999f081f58e652a3284a2c18f7bd73c8796e54de2d00fafc4d80f0cf562a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94210A32A5171AABD7261BA49C85B7AB698EB05B91F044135FA01D6292DBF488408EA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0036DBF4), ref: 00344E3E
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344E52
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344EB0
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344F0B
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344F56
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00344FBE
                                                                                                                                                                                                                                                            • Part of subcall function 002EFE52: _wcslen.LIBCMT ref: 002EFE5D
                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00397BD0,00000061), ref: 0034505A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                          • Opcode ID: 1dadd0e44d0325568451acee26d1a1e5e0041868beb309aaa8fe385c85b040bf
                                                                                                                                                                                                                                                          • Instruction ID: b0d9eec29f68a06db4a276203ff014f86bb8bcb77486eb204e81cfdefe46ec60
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dadd0e44d0325568451acee26d1a1e5e0041868beb309aaa8fe385c85b040bf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AB1E335A183029FC711DF28C890A7EB7E5BFA4764F51492DF5968B292D730EC44CBA2
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035B918
                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0035B930
                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0035B954
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035B980
                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0035B994
                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0035B9B6
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035BAB2
                                                                                                                                                                                                                                                            • Part of subcall function 00340E01: GetStdHandle.KERNEL32(000000F6), ref: 00340E20
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035BACB
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035BAE6
                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0035BB36
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0035BB87
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0035BBB9
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0035BBCA
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0035BBDC
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0035BBEE
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0035BC63
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                          • Opcode ID: c43f9178f00bbe3009b9d3c03116ce73ac6e68eada841d17e9abefe567031445
                                                                                                                                                                                                                                                          • Instruction ID: eb4f7c9c2ec4f1685d8322e6dba2d434826052255b2886294a2c74bee34acb01
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c43f9178f00bbe3009b9d3c03116ce73ac6e68eada841d17e9abefe567031445
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF19D316142409FC716EF24C891F6AFBE5AF85311F25855DF8898B2A2DB71EC44CF52
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0036DBF4), ref: 0035488E
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 003548A0
                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0036DBF4), ref: 003548C5
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0036DBF4), ref: 00354911
                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0036DBF4), ref: 0035497B
                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00354A35
                                                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00354A9B
                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00354AC5
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                          • Opcode ID: a51e0e060d71855163ba09ece93f13b8d67cc94b96db673c8bf86a3f27c8efaa
                                                                                                                                                                                                                                                          • Instruction ID: 5e8c08e5f753751f7350fb252106ced61dadb57ef7ccb323fd27b80c8e0c38ee
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a51e0e060d71855163ba09ece93f13b8d67cc94b96db673c8bf86a3f27c8efaa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41124F71A00105EFDB19CF94C884EAEB7B9FF85319F158098E9059B261D771ED86CFA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 003673D2
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00367446
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00367468
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0036747B
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 0036749C
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,002D0000,00000000), ref: 003674CB
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003674E4
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 003674FD
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00367504
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0036751C
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00367534
                                                                                                                                                                                                                                                            • Part of subcall function 002D2184: GetWindowLongW.USER32(?,000000EB), ref: 002D2192
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                          • Opcode ID: 6b262ba76bfd2023d099d8d4e532b969865a2e2d8e6aefd5e033c40c4319bdf3
                                                                                                                                                                                                                                                          • Instruction ID: eab100a1285b50404f1a901b72d5f1f3ece99ce3089287841e83fb2e9aeddb9f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b262ba76bfd2023d099d8d4e532b969865a2e2d8e6aefd5e033c40c4319bdf3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24719C70508244AFD722DF18CC44F6BBBE9FB8A718F94855DF98687261DB70E902CB51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 0036974F
                                                                                                                                                                                                                                                            • Part of subcall function 00367C5B: ClientToScreen.USER32(?,?), ref: 00367C81
                                                                                                                                                                                                                                                            • Part of subcall function 00367C5B: GetWindowRect.USER32(?,?), ref: 00367CF7
                                                                                                                                                                                                                                                            • Part of subcall function 00367C5B: PtInRect.USER32(?,?,?), ref: 00367D07
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 003697B8
                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 003697C3
                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 003697E6
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0036982D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00369846
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 0036985D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 0036987F
                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00369886
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 00369979
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                          • Opcode ID: 1f1fca8357abbfaa7cf5800086585a799ac17ab5585da556bfd65a2fb8986812
                                                                                                                                                                                                                                                          • Instruction ID: 36f299c2201f1bbe81274138edc8f2bd739e1ecf4f1669fc04a729153d9a510f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f1fca8357abbfaa7cf5800086585a799ac17ab5585da556bfd65a2fb8986812
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4618B71508301AFC702EF64DC85E9FBBECEF89750F00491EF596922A1DB709A59CB62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D670F: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002D16CD,?,00000000,?,?,?,?,002D169F,00000000,?), ref: 002D6772
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 002D1766
                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,002D169F,00000000,?), ref: 002D1800
                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00312BFF
                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,002D169F,00000000,?), ref: 00312C2D
                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,002D169F,00000000,?), ref: 00312C44
                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,002D169F,00000000), ref: 00312C60
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00312C72
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                          • String ID: ,):
                                                                                                                                                                                                                                                          • API String ID: 641708696-1281106127
                                                                                                                                                                                                                                                          • Opcode ID: 0e5fc73625afd951205e8219197e55dde8c36b191ede9b7a44fdafc35f0992b4
                                                                                                                                                                                                                                                          • Instruction ID: 93e7e0ec4f592fb8f4482c397dbfbf03abee8d4743ddd7c48e09a713b3dd46f2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e5fc73625afd951205e8219197e55dde8c36b191ede9b7a44fdafc35f0992b4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5617F30521601EFEB2B9F18D948B2BB7B5FB45716F15411EE5829AA70C7B4ACB0DF80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0034CCE3
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0034CCF6
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0034CD0A
                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0034CD23
                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0034CD66
                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0034CD7C
                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0034CD87
                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0034CDB7
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0034CE0F
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0034CE23
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0034CE2E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 3c2df19145854aba071dd0a48221998e8287e318c4dd0c86fe544a0adbdc2abc
                                                                                                                                                                                                                                                          • Instruction ID: c58af8f6e9f38d421b571d928b833fd353507f1e0e68e9c2b3c62e6725b1ba5c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c2df19145854aba071dd0a48221998e8287e318c4dd0c86fe544a0adbdc2abc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8519FB1A01608BFDB629F61C888AAB7BFCFF09744F009429F9458A210D774ED44DBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00366313,?,?), ref: 00368B9A
                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00366313,?,?,00000000,?), ref: 00368BAA
                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00366313,?,?,00000000,?), ref: 00368BB5
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00366313,?,?,00000000,?), ref: 00368BC2
                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00368BD0
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00366313,?,?,00000000,?), ref: 00368BDF
                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00368BE8
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00366313,?,?,00000000,?), ref: 00368BEF
                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00366313,?,?,00000000,?), ref: 00368C00
                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00370BFC,?), ref: 00368C19
                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00368C29
                                                                                                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 00368C49
                                                                                                                                                                                                                                                          • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 00368C79
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00368CA1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00368CB7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                          • Opcode ID: 0daed7ccceb734390110747be6d21ca1602902740d26cebcb728326df1fbfe76
                                                                                                                                                                                                                                                          • Instruction ID: 616a1eb3bccf8b3b1d466e778de66a6cc1f1e32daf3983315c2ae957da8bc83f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0daed7ccceb734390110747be6d21ca1602902740d26cebcb728326df1fbfe76
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B410A75A00208AFDB129F65DC88EAABBBDFF89711F118558F905D7260DBB09D41CB20
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00352E14
                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00352E24
                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00352E30
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00352E3D
                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00352EA9
                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00352EE8
                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00352F0C
                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00352F14
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00352F1D
                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00352F24
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00352F2F
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                          • Opcode ID: 40cf55ec61f8f711f89c67f276327135a4531eda211a876257c9bf35b708f542
                                                                                                                                                                                                                                                          • Instruction ID: c85ac7b8e3158fd8513f09e22b5a01228fe1b036fda0a6aeb19c0e639f84e525
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40cf55ec61f8f711f89c67f276327135a4531eda211a876257c9bf35b708f542
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B61C275E00219AFCB05CFA4D885EAEBBB9FF48310F248519E955A7250D770A941CFA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0033519E
                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 003351E0
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003351F1
                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 003351FD
                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00335232
                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 0033526A
                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 003352A3
                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 003352FD
                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0033532F
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003353A7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                          • Opcode ID: c2d6ab5f916558fc940f89c12c3cdd2c74756d5f07087f3ac8a49b892653d69c
                                                                                                                                                                                                                                                          • Instruction ID: 731d5b025afd43be04667f0957e2770db52a65c5d4fba425ef935fe0c1bf2e08
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2d6ab5f916558fc940f89c12c3cdd2c74756d5f07087f3ac8a49b892653d69c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D91D071204B06AFDB0ADF24C8D4BAAF7A8FF40354F004929FA99C2191EB71ED55CB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00369362
                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00369372
                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 0036937D
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?), ref: 00369425
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 003694D7
                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 003694F4
                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00369504
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00369536
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00369578
                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 003695A9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                          • Opcode ID: 6de987c248f0f9a325dc20a5804779c115044f3ee4ed77841b7aed7f54bb937e
                                                                                                                                                                                                                                                          • Instruction ID: 3b029f84d6b9df9d17dda50363d1ecef8a1209d5541353f28a46a25f27862bf8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6de987c248f0f9a325dc20a5804779c115044f3ee4ed77841b7aed7f54bb937e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C781BD716043019FDB13DF25C884BABBBECFB8A714F11851AFA8697295CB70D905CB62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(003A29B0,000000FF,00000000,00000030), ref: 0033C81E
                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(003A29B0,00000004,00000000,00000030), ref: 0033C853
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0033C865
                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 0033C8AB
                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 0033C8C8
                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 0033C8F4
                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0033C93B
                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0033C981
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0033C996
                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0033C9B7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                          • Opcode ID: 048283ca94b709be9bf099adf7f415dfd3d94eed4f54e9ad4dee79012f1afc7e
                                                                                                                                                                                                                                                          • Instruction ID: 0b36b0f670653a8b326e06d82b4ffcdab39229127cc8a41d7616c1965fdb4afc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 048283ca94b709be9bf099adf7f415dfd3d94eed4f54e9ad4dee79012f1afc7e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11619E71A20249AFDF12CF64C9C8BFEBBA8FB06344F155015E942B7291D774AD05CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0033E386
                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0033E3AC
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033E3B6
                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0033E406
                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0033E422
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                          • Opcode ID: 92ec1dd63d57a5a3b0d81e19d13e3a1eb360aee87da63032eeba2a6a6c66945b
                                                                                                                                                                                                                                                          • Instruction ID: 58e0e12df459f0d95a16df14af13c0663333040239052a6be4918d7bfeffb333
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92ec1dd63d57a5a3b0d81e19d13e3a1eb360aee87da63032eeba2a6a6c66945b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23411732A102087AEB02BB618C8BEFFB76CDF55750F104075FA01A61C2FA74D9218AB5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0035D3DE
                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0035D407
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0035D4C2
                                                                                                                                                                                                                                                            • Part of subcall function 0035D3AE: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0035D424
                                                                                                                                                                                                                                                            • Part of subcall function 0035D3AE: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0035D437
                                                                                                                                                                                                                                                            • Part of subcall function 0035D3AE: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0035D449
                                                                                                                                                                                                                                                            • Part of subcall function 0035D3AE: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0035D47F
                                                                                                                                                                                                                                                            • Part of subcall function 0035D3AE: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0035D4A2
                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0035D46D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                          • Opcode ID: f2b6c99930b16c6e74ec46ab8e1cdb7a0ce3848a611168fc53aaac9e515b7aa5
                                                                                                                                                                                                                                                          • Instruction ID: 8a2d23a0e6a1cd49120aa7c48aab31bc4c2cc3a2044f58a0660f09f1a9b11fc5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2b6c99930b16c6e74ec46ab8e1cdb7a0ce3848a611168fc53aaac9e515b7aa5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B531A2B1E01119BBDB329B91DC88EEF7B7CEF51701F004055E802E2160DB749A499AB0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0033EE8B
                                                                                                                                                                                                                                                            • Part of subcall function 002EEDA7: timeGetTime.WINMM(?,?,0033EEAB), ref: 002EEDAB
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0033EEB8
                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006EE3C,00000000), ref: 0033EEDC
                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0033EEFE
                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0033EF1D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0033EF2B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0033EF4A
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0033EF55
                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0033EF61
                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0033EF72
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                          • Opcode ID: 3c2ad62f0345fca74a8cbcbd428a8455133b25a65378a107dd066284d54afbb9
                                                                                                                                                                                                                                                          • Instruction ID: 88ab109df4d33098070a975bba98d62b98c4a267c7b2d02344ce3d8e2726bd47
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c2ad62f0345fca74a8cbcbd428a8455133b25a65378a107dd066284d54afbb9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5218974614285BFEB036F30ECC8A66BB6DFB46789F018014F502922F1CBF19C449A62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0033F234
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0033F24A
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0033F25B
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0033F26D
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0033F27E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                          • Opcode ID: 22d9a1c5c77470302f4f439655aee14b773b6ece8e34ec117063301656ebe723
                                                                                                                                                                                                                                                          • Instruction ID: ed10e9cc9d9cc51f4475842a0ec71b412ac4df80af56a2e3e11715b128779cc3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22d9a1c5c77470302f4f439655aee14b773b6ece8e34ec117063301656ebe723
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A911C634EA42297DDB21B761DC8AEFF6A7CEBD1B00F40082AF401E21D1DBA05D15C9B1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030B4
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?), ref: 00302DFE
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: GetLastError.KERNEL32(?,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?,?), ref: 00302E10
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030C0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030CB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030D6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030E1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030EC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003030F7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00303102
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030310D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030311B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID: h%7
                                                                                                                                                                                                                                                          • API String ID: 776569668-3922409058
                                                                                                                                                                                                                                                          • Opcode ID: 86ac2598b2d9ee2e8ef298eefadefa7fad070f4d0c7d5ae6eb98f1354ac48e40
                                                                                                                                                                                                                                                          • Instruction ID: 903a5dee66a2a00e1cf0072a1daab40ed0792d562bbe26e799986b0bc4257575
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86ac2598b2d9ee2e8ef298eefadefa7fad070f4d0c7d5ae6eb98f1354ac48e40
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9116376502108AFCF02FF54CC56DDE7BA9EF05350B5141A5BA189F2B2DA31DE50EB80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0033A836
                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0033A8A1
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 0033A8C1
                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 0033A8D8
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 0033A907
                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 0033A918
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 0033A944
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0033A952
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0033A97B
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0033A989
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 0033A9B2
                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 0033A9C0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                          • Opcode ID: 5c002cf0d530a7dfe15382f802fd70d8f8dc4fb805fb7dec87ebafcf8ae07344
                                                                                                                                                                                                                                                          • Instruction ID: b53634859c225d70276d889be9b6bbb91acafeab071c498b0956bd7b300e2df1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c002cf0d530a7dfe15382f802fd70d8f8dc4fb805fb7dec87ebafcf8ae07344
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02519624A08B8829FB36D7B088957EAFFF49F11340F0A8599D5C25F5C2DB549A4CC763
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 003364FE
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00336517
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00336575
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00336585
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00336597
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 003365EB
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 003365F9
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0033660B
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 0033664D
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00336660
                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00336676
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00336683
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                          • Opcode ID: 0708673dc954830e8ee96671a4f7b3200a53c2e3cfacfe83a1d804b7ac6f32cc
                                                                                                                                                                                                                                                          • Instruction ID: 9f676903368a717acee6802a757c02c06fc32e0472ed41d64278fd005ddcdd6c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0708673dc954830e8ee96671a4f7b3200a53c2e3cfacfe83a1d804b7ac6f32cc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D510FB1F00205AFDB09CF69DD96AAEBBB9FB48300F518129F515E7294D7709D008B50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D2184: GetWindowLongW.USER32(?,000000EB), ref: 002D2192
                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 002D20A2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                          • Opcode ID: 58e8675a6e1cfdf50887e567c02fe4f36ba317691a6cb44efd4da0af4e05d4bc
                                                                                                                                                                                                                                                          • Instruction ID: a9a483933202a608578a33a2043efbfd7c05154fd7433b34c0a3306c88fb6f7d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58e8675a6e1cfdf50887e567c02fe4f36ba317691a6cb44efd4da0af4e05d4bc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C411B31610200EFCB255F38DC44BB93B69EB66331F148616FAA6972E2C7B1CD56DB10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00330FC1
                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00330FDD
                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00330FF9
                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00331023
                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0033104B
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00331056
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0033105B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                          • Opcode ID: 6db3c844e64bf952836b5a34e8027dedb44da2c93cde72db1302b4e642eb61fd
                                                                                                                                                                                                                                                          • Instruction ID: a2449f3a89608d05ef311639e6155663bcfe260da77510b52c33c71295ae7ebc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6db3c844e64bf952836b5a34e8027dedb44da2c93cde72db1302b4e642eb61fd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20410A72D10229ABCF26EBA4DC959EEB778FF18350F01412AF911A3260EB709E54CF50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00364717
                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 0036471E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00364731
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00364739
                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00364744
                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0036474E
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00364758
                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 0036476E
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0036477A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                          • Opcode ID: efe2dfd00e1cc512b5cab45175b59dd72ec2c4e9db847a3e32d7f1204f46ae09
                                                                                                                                                                                                                                                          • Instruction ID: 39f15686c29f20b4aa05fbb7ce51f664e2de67327172b6f9e36df03e1c37af01
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efe2dfd00e1cc512b5cab45175b59dd72ec2c4e9db847a3e32d7f1204f46ae09
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD316031600215ABDF139F64DC48FDA3B6DFF0E364F118211FA64A61A0C7B5D860DBA4
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0035442F
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0035445D
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00354467
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00354500
                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00354584
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 003546A8
                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 003546E1
                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00370B5C,?), ref: 00354700
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00354713
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00354797
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003547AB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                          • Opcode ID: d8b732b5188d8ce077e010a896b5ed8dec72e7375ef6d2177cac43757d052361
                                                                                                                                                                                                                                                          • Instruction ID: 27c48c88d2e69d5479fb4e1a7fa558812fd0506a3941b35a3ce63519d6dc09d5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8b732b5188d8ce077e010a896b5ed8dec72e7375ef6d2177cac43757d052361
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97C144B16042019FC705DF68C884D2BB7E9FF89749F10491DF98A9B260DB70ED49CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 003482F4
                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00348390
                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 003483A4
                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00370CCC,00000000,00000001,00397E4C,?), ref: 003483F0
                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00348475
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 003484CD
                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00348558
                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0034857B
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00348582
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 003485D7
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003485DD
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                          • Opcode ID: 6c320c6115405549cbec237765776405767af226668322c4de59d96d76148deb
                                                                                                                                                                                                                                                          • Instruction ID: 53e292e395573275e5103d366dcc98e05c0e3ff68845520e022c1d6f9b51dab4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c320c6115405549cbec237765776405767af226668322c4de59d96d76148deb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16C10975A00109AFCB15DFA4C888DAEBBF9FF48304B158499E8199B361DB30ED45CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00365BE0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00365BF1
                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00365C20
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00365C61
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00365C77
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00365C88
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                          • Opcode ID: cdc72a4e7f89054fbe581e25d6be989ac7f4c8c2f902b55c3687a4b40f0706d9
                                                                                                                                                                                                                                                          • Instruction ID: e89226005151a42751afd2b62a6b4f7e34420ff2613b7a6bf89dd5d7ae1cc372
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdc72a4e7f89054fbe581e25d6be989ac7f4c8c2f902b55c3687a4b40f0706d9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0618B30A00209ABDF228F94CC859FE7BBCEF49750F14C169F965AB295C7B49A40DB61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 003302CE
                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00330327
                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00330339
                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00330359
                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 003303AC
                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 003303C0
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003303D5
                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 003303E2
                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003303EB
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003303FD
                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00330408
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                          • Opcode ID: 086c3a9b5504922f7e57278ad5ee258ccbb308f85c0731b8c062f1bf530414a1
                                                                                                                                                                                                                                                          • Instruction ID: ea6eecdabf4f9fb52a96a8a66b412d5d3a16ff231c98bc5600dfbf8623c8a027
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 086c3a9b5504922f7e57278ad5ee258ccbb308f85c0731b8c062f1bf530414a1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29419335E002199FCB06DF65C8989ADBBB9FF48354F008065E905A7261CF74ED45CFA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0033A4BA
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 0033A53B
                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 0033A556
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 0033A570
                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 0033A585
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 0033A59D
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0033A5AF
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0033A5C7
                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0033A5D9
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 0033A5F1
                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 0033A603
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                          • Opcode ID: 3022922ce2d20735908339734cdf0cb37b114c6897b5c0fa5ea8f8292b8ea986
                                                                                                                                                                                                                                                          • Instruction ID: 425f0a2ae993f942977562139869fa3e8856c9bcd41512ba7e1ca35145a40e42
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3022922ce2d20735908339734cdf0cb37b114c6897b5c0fa5ea8f8292b8ea986
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2418660A04FC96DFF339B6488847B5BEA46B22344F0A8059D5C64A5C2EBD49DC8C763
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0036A5CF
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0036A5EF
                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0036A82C
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0036A84A
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0036A86B
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0036A88A
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0036A8AF
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 0036A8D2
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1211466189-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 9d60599ad7bc2ebc068e163e961ce00fd4f0527c6fb1433d684840033caf3f33
                                                                                                                                                                                                                                                          • Instruction ID: 817807312e2c35573cdc879654bc4f7617700eb19e04993454c4d0e252ebff03
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d60599ad7bc2ebc068e163e961ce00fd4f0527c6fb1433d684840033caf3f33
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65B19835A006159FDF16CF68C9847AE7BF2BF44700F09C069ED49AB299DB30A941CF62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                          • Opcode ID: a550775e1b636ff2b25e96437d94dd477428cea546cdd1832b474f4529bd93ef
                                                                                                                                                                                                                                                          • Instruction ID: 4e726a1dc3aa2df32df3742469dcbad3d86a9cf6438f4f25598452bd6663727e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a550775e1b636ff2b25e96437d94dd477428cea546cdd1832b474f4529bd93ef
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB51E731A04116DBCF12DF68C950EBDB3A5AF25325B21462AFC26D7390EB35DD58CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00348A58
                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00348A68
                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00348A74
                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00348B11
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00348B25
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00348B57
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00348B8D
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00348B96
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                          • Opcode ID: d13993debde5b41696f7de92df8b3a793c7231c70bbcbc460055154583bb2cf2
                                                                                                                                                                                                                                                          • Instruction ID: 59a35507180995374d5c9b5e4f5f1935b9e0016215dd3142336275c4de36c932
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d13993debde5b41696f7de92df8b3a793c7231c70bbcbc460055154583bb2cf2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C617BB25043459FC711EF60C840AAEB3E8FF89310F14891EF9899B251DB71E955CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00364353
                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00364362
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003643EA
                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 003643FE
                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00364408
                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00364435
                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 0036443D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                          • Opcode ID: a9357cc64ae1ac1b4f01bfd3ea85ae5e3201498503cf00c2251988d636f178ba
                                                                                                                                                                                                                                                          • Instruction ID: 1aa36380d8467f5e9267b87401264c741478296b148df264a356f02b20e7eac9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9357cc64ae1ac1b4f01bfd3ea85ae5e3201498503cf00c2251988d636f178ba
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E416D74A01209EFDF16CF65E845BAA7BB9FF0A314F158028FA4697350C770A910CF61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 003344BB: GetClassNameW.USER32(?,?,000000FF), ref: 003344DE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00332764
                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 0033276F
                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 0033278B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0033278E
                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00332797
                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 003327AB
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 003327AE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                          • Opcode ID: b71185715d5ee83a4a356ef0163b4caed4b1ffd99d34329afa4355b6a1264320
                                                                                                                                                                                                                                                          • Instruction ID: f0d5d72c7218cc53f5d9cf133a836d827e5bc1a83735d1163d2814879c071a56
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b71185715d5ee83a4a356ef0163b4caed4b1ffd99d34329afa4355b6a1264320
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F921A474E00114BBCF06EFA0CC85EEEBBB8EF05350F104556F961A72A2DA799818DB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 003344BB: GetClassNameW.USER32(?,?,000000FF), ref: 003344DE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00332843
                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 0033284E
                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 0033286A
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0033286D
                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00332876
                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0033288A
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0033288D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                          • Opcode ID: 36c5409191a37c91507c6f805f10cd6bf750b6add38ad08ff995074d2932c3f6
                                                                                                                                                                                                                                                          • Instruction ID: 4d9ded3894c8979713f3546e6f53a22fd85f4e9febb72214b20f4de27b39996c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36c5409191a37c91507c6f805f10cd6bf750b6add38ad08ff995074d2932c3f6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB21C6B5E00114BBCF02EFA1CC85EEFBBB8EF04300F104456F95197292DA799814DB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00364177
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 0036417A
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 003641A1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 003641C4
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0036423C
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00364286
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 003642A1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 003642BC
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 003642D0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 003642ED
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                          • Opcode ID: 2f388f77984482d2a86045774ac00b421e12ec0a23eb87a42cf1e68b5770f236
                                                                                                                                                                                                                                                          • Instruction ID: 6a450a51574838c6ff94ca13aa59495f25a6e183f7331b0fbed9990f20e58d04
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f388f77984482d2a86045774ac00b421e12ec0a23eb87a42cf1e68b5770f236
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9618D75900248AFDB12DFA8CC81EEE77B8EF09710F204569FA15EB2A1C774AD51DB50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0033B975
                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0033AA05,?,00000001), ref: 0033B989
                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0033B990
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0033AA05,?,00000001), ref: 0033B99F
                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0033B9B1
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0033AA05,?,00000001), ref: 0033B9CA
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0033AA05,?,00000001), ref: 0033B9DC
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0033AA05,?,00000001), ref: 0033BA21
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0033AA05,?,00000001), ref: 0033BA36
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0033AA05,?,00000001), ref: 0033BA41
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                          • Opcode ID: 314fe590a5740a4c70082211f9fc8f81af9b2b2243b13124a8b5434a0fe5d06b
                                                                                                                                                                                                                                                          • Instruction ID: 30f57317e165e0af896a0e6e337ad756d1ed45ea36c93026cfb4e52d7b0ed300
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 314fe590a5740a4c70082211f9fc8f81af9b2b2243b13124a8b5434a0fe5d06b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58317E71A00604ABDB23DF18DC89F69B7ADEB96311F528015FB05D72A0D7F49A80AB61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 002D6417
                                                                                                                                                                                                                                                          • OleUninitialize.OLE32(?,00000000), ref: 002D64B6
                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 002D669B
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00314DC7
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00314E2C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00314E59
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                          • Opcode ID: b23405c1ffab3489a71b1e1012ff597e07ea1d0ed60a58b225621f2e1e80605d
                                                                                                                                                                                                                                                          • Instruction ID: 70ac5c819c2b258539d9f3ef250adcd38b7763f294204325939cdbd939cba39d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b23405c1ffab3489a71b1e1012ff597e07ea1d0ed60a58b225621f2e1e80605d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6D13E31711212CFCB2ADF54D499A69F7A4BF08704F1542AEE94A6B352CB70EC62CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 003487AE
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003487C2
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 003487EC
                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00348806
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00348818
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00348861
                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003488B1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                          • Opcode ID: e50bee10261f10c2af95aad18ebdcd163760432fc1ca00a747fadb74daf4d882
                                                                                                                                                                                                                                                          • Instruction ID: dea32985e432a3808b6a4b4af16a7ac7922375cb0b9d673da22a513389e89752
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e50bee10261f10c2af95aad18ebdcd163760432fc1ca00a747fadb74daf4d882
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3981B0725042419BCB62EF54C854AAEB3E8BF84310F56882EF985DB250DF78ED45CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 002D6A1D
                                                                                                                                                                                                                                                            • Part of subcall function 002D6AAD: GetClientRect.USER32(?,?), ref: 002D6AD3
                                                                                                                                                                                                                                                            • Part of subcall function 002D6AAD: GetWindowRect.USER32(?,?), ref: 002D6B14
                                                                                                                                                                                                                                                            • Part of subcall function 002D6AAD: ScreenToClient.USER32(?,?), ref: 002D6B3C
                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 00315960
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00315973
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00315981
                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00315996
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 0031599E
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00315A2F
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                          • Opcode ID: 37f9c01e77e88d3bb8a93ebb8de9f775a8c1dacf2f8f281ec8636acbf55201f7
                                                                                                                                                                                                                                                          • Instruction ID: a67b0afdbb1060299a5e88967561076aa85edf1fbf4921ca0d48636630504e6a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37f9c01e77e88d3bb8a93ebb8de9f775a8c1dacf2f8f281ec8636acbf55201f7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7871E431500605DFCF2B8F64C884AEA7BB9FF8D320F15826AED955A2A6C7318C91DF51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: GetCursorPos.USER32(?), ref: 002D198A
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: ScreenToClient.USER32(00000000,?), ref: 002D19A7
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: GetAsyncKeyState.USER32(00000001), ref: 002D19CC
                                                                                                                                                                                                                                                            • Part of subcall function 002D1976: GetAsyncKeyState.USER32(00000002), ref: 002D19E6
                                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?), ref: 00369173
                                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00369179
                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 0036917F
                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 0036921A
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0036922D
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?), ref: 00369307
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                          • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                          • Opcode ID: b8f6f5154433c88204455b00c65ba7342c0d8266b6b15a8acda5e978da2aaa6e
                                                                                                                                                                                                                                                          • Instruction ID: 25dae2fe1920f8ce40db10bc53694880b0e055c91aa5df8b2cb4f4caf2cf6625
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8f6f5154433c88204455b00c65ba7342c0d8266b6b15a8acda5e978da2aaa6e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1517B71604304AFD701EF14D89AFAB77E8EB88714F10491EF996972E2DB70AD14CB52
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0034CAA5
                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0034CACD
                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0034CAFD
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0034CB55
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0034CB69
                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0034CB74
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                          • Opcode ID: 07f2c5927c3a5d0c126aa9d87c66897cd297bf570eaa23da109e384feea0993b
                                                                                                                                                                                                                                                          • Instruction ID: 12a0a52b1a4cd5815efbb3e851e9965582220f188af3a838486ececba8fa7b46
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07f2c5927c3a5d0c126aa9d87c66897cd297bf570eaa23da109e384feea0993b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C731BC71A11308AFD7629F65CC89AABBBFCEB05B40F10542EF4469A210DB74ED049B61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00313B35,?,?,Bad directive syntax error,0036DBF4,00000000,00000010,?,?), ref: 0033A093
                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00313B35,?), ref: 0033A09A
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 0033A15E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                          • Opcode ID: ab48cf38b868c2e2c4f3955177e3ac1de00904c4512c783a5d04c5052960d4b4
                                                                                                                                                                                                                                                          • Instruction ID: c03444c9572cd414f31b84a1b6720d6344313388224bf73e14f6d3ae85e34ef2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab48cf38b868c2e2c4f3955177e3ac1de00904c4512c783a5d04c5052960d4b4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9421B532D1021AEBCF12EF90CC46EEE7739BF18300F044866F515661A2DA75AA68DF61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 003328AB
                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 003328C0
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0033294D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                          • Opcode ID: 26f199f8ac1bf8a8222a5d0a832b7e8457171c1d897c4842cd3de633404e9755
                                                                                                                                                                                                                                                          • Instruction ID: 8679a9ac2fcc7a2ea4f842079e56236542c43dce5fe832961d4df36aad921ed2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26f199f8ac1bf8a8222a5d0a832b7e8457171c1d897c4842cd3de633404e9755
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC11A07B68830BBAEA032625EC47EE7779CAB19764F214022FA04E50E1FBA168614954
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                          • Opcode ID: 6ded80809921fb91db118f54b0e49007ef853ab830625fc0f0160d0e49df4aa3
                                                                                                                                                                                                                                                          • Instruction ID: faa032ca1fdc5b169b850e30caaf5efc410641cb8b4f3e3a852c210284e7d978
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ded80809921fb91db118f54b0e49007ef853ab830625fc0f0160d0e49df4aa3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37611676902700AFDF27AFB598A577E7BE89F02310F0542ADF945AB2C1DA319C008792
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00365862
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 003658A3
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 003658A9
                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 003658AD
                                                                                                                                                                                                                                                            • Part of subcall function 003675A1: DeleteObject.GDI32(00000000), ref: 003675CD
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 003658E9
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003658F6
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00365929
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00365963
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00365972
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                          • Opcode ID: a4ff4b06a5bc9a9d08e289a9955f564402694cfcdeb88af39855cc49805c03bb
                                                                                                                                                                                                                                                          • Instruction ID: fa61895329fc5427a57a59fb4a6d5e31f55a079f8fba54ca6bbeeab133071701
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4ff4b06a5bc9a9d08e289a9955f564402694cfcdeb88af39855cc49805c03bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55519F30B41A08FFEF329F59CC49B993BA9EB14360F14C026F9159B9E9C771A990DB41
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00312B05
                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00312B27
                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00312B3F
                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00312B5D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00312B7E
                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,?,?,?,?,002D143A,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00312B8D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00312BAA
                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,?,?,?,?,002D143A,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00312BB9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                          • Opcode ID: ceef16a20f5954a1d9280fd761f41d2e2bf7be59f4ca6863b3b5bf8c60c60059
                                                                                                                                                                                                                                                          • Instruction ID: e251d8bea3bd4a6586ca8195624b316c3f41f5886099126d99c770170acc350f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ceef16a20f5954a1d9280fd761f41d2e2bf7be59f4ca6863b3b5bf8c60c60059
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F515C70610209AFDB26DF24CC85FAB7BB9EF48710F148519F94297690D7B0EDA0DB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0034C9B5
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0034C9C8
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0034C9DC
                                                                                                                                                                                                                                                            • Part of subcall function 0034CA86: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0034CAA5
                                                                                                                                                                                                                                                            • Part of subcall function 0034CA86: GetLastError.KERNEL32 ref: 0034CB55
                                                                                                                                                                                                                                                            • Part of subcall function 0034CA86: SetEvent.KERNEL32(?), ref: 0034CB69
                                                                                                                                                                                                                                                            • Part of subcall function 0034CA86: InternetCloseHandle.WININET(00000000), ref: 0034CB74
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                          • Opcode ID: c47f7b205f6fde4427213a67b7ac1b31a23a4e8c565709e93d5337864998ba88
                                                                                                                                                                                                                                                          • Instruction ID: a426d064fca4e92112bc5319410e7eae8cf96b30c7351ec550e772a49d0e9f59
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c47f7b205f6fde4427213a67b7ac1b31a23a4e8c565709e93d5337864998ba88
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F318C71612709AFDB62CFB18C44A7ABBFCFF49300B15951DF95A8A610D771E810EBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00334251: GetWindowThreadProcessId.USER32(?,00000000), ref: 0033426B
                                                                                                                                                                                                                                                            • Part of subcall function 00334251: GetCurrentThreadId.KERNEL32 ref: 00334272
                                                                                                                                                                                                                                                            • Part of subcall function 00334251: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00332DB3), ref: 00334279
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00332DBD
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00332DDB
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00332DDF
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00332DE9
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00332E01
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00332E05
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00332E0F
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00332E23
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00332E27
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                          • Opcode ID: 6541e0d055dd160893a2cc84141fdd78c96da42e2324f6b19feebf53f5fc2a16
                                                                                                                                                                                                                                                          • Instruction ID: 367bf3edc7b70c7f080980a050af7be2a10c893e599b116275ce7e240a3acb0b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6541e0d055dd160893a2cc84141fdd78c96da42e2324f6b19feebf53f5fc2a16
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C901B530B802147BFB116769DCCEF567F5DDF5AB11F104015F328AE1E0C9E164448A69
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0033DC3E: CreateToolhelp32Snapshot.KERNEL32 ref: 0033DC63
                                                                                                                                                                                                                                                            • Part of subcall function 0033DC3E: Process32FirstW.KERNEL32(00000000,?), ref: 0033DC71
                                                                                                                                                                                                                                                            • Part of subcall function 0033DC3E: CloseHandle.KERNEL32(00000000), ref: 0033DD49
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0035A8DF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0035A8F2
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0035A925
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0035A9DA
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0035A9E5
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0035AA36
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                          • Opcode ID: 81e3751248efaaa7d98aff41c3225946d1ad2e82b1d03e09bb8830b22b6efce4
                                                                                                                                                                                                                                                          • Instruction ID: 679488c4fc4092d952c3bae20b46cdea8d5ec7226dc79835302dc9db2c9ae1ec
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81e3751248efaaa7d98aff41c3225946d1ad2e82b1d03e09bb8830b22b6efce4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2161C034204642AFD721DF14C494F25BBE4AF44309F16859DE8668FBA2C7B1EC49CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0033C56F
                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0033C58F
                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0033C5C5
                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00D04B18), ref: 0033C616
                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(00D04B18,?,00000001,00000030), ref: 0033C63E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                          • Opcode ID: 68ad2f239389ab09ed3b73f4901cc491b0e55594d41a63808ecc0ee0c023594a
                                                                                                                                                                                                                                                          • Instruction ID: fceebdbe210215bb4b0a99631cfb6d662077bfbef0b29bc3aec194995ad9ebaa
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68ad2f239389ab09ed3b73f4901cc491b0e55594d41a63808ecc0ee0c023594a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C51D570A10305DBDF12CF68C9C5BAEBBF8AF59314F18A219E412FB291D7709945CB61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 002D198A
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 002D19A7
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 002D19CC
                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 002D19E6
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                          • String ID: A&-$A&-
                                                                                                                                                                                                                                                          • API String ID: 4210589936-1337830626
                                                                                                                                                                                                                                                          • Opcode ID: f3b1a366f7166ef1ff84a6571d0c85929fa8a3652df76622cc12cdf985027163
                                                                                                                                                                                                                                                          • Instruction ID: bde26d675c685097e628667fe5177b1c56e12f1d6c029039aa771164ffef8f1f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3b1a366f7166ef1ff84a6571d0c85929fa8a3652df76622cc12cdf985027163
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F414F75A0811AFFDF0A9F68C854BEEB774FF09324F20821AE465A6290C7705DB0DB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 002F316B
                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 002F3173
                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 002F3201
                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 002F322C
                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 002F3281
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                          • String ID: FL/$csm
                                                                                                                                                                                                                                                          • API String ID: 1170836740-3728842777
                                                                                                                                                                                                                                                          • Opcode ID: 5d8a7ca5561c4b6f09fa5263d15448bf416d7d080a57c28f064b4edac3d04d43
                                                                                                                                                                                                                                                          • Instruction ID: 4f934f2037d4e621a8c28765ca0e55faff2f6a2fbb4561682efafa7e7c78e106
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d8a7ca5561c4b6f09fa5263d15448bf416d7d080a57c28f064b4edac3d04d43
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D241C230A2020D9BCF10DF68C841ABEFBA5AF453A4F148165EA19AB352D771DF25CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0033D069
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                          • Opcode ID: 52d6ddfc2bb6d9cdfa045ffac1a2d5cabada6f49237fb046e0d3289d7a7978fe
                                                                                                                                                                                                                                                          • Instruction ID: e55059a71c98ac100f9cb178275310cbdd9f6c30eedf4e058b4fcdb3140084a4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52d6ddfc2bb6d9cdfa045ffac1a2d5cabada6f49237fb046e0d3289d7a7978fe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D110A3664C30EBAEB1B5B54BCC2CBB639CFF19B60F61002AF500A71C1D6F19D014565
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                          • Opcode ID: 1e4a41d5c33c64ba9e0dc4b8fecbeac5c2266110ee93948be243f46d71341772
                                                                                                                                                                                                                                                          • Instruction ID: 4899740ca1a089962c0cdf5d2fc8b4c467e81b65d7d58bc965cb608841755d50
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e4a41d5c33c64ba9e0dc4b8fecbeac5c2266110ee93948be243f46d71341772
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00110671E14118AFDB227B60DC4BEEE776CDF54310F010079F511A60D2EFB08A818E55
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                          • Opcode ID: 86d6777490bba19413d74a873b4fe3796ec26b4be9a16c98b367e0616b4dbab2
                                                                                                                                                                                                                                                          • Instruction ID: edefa0afce23644a5563b0e206ca1e4bb081eef5cbcc182cd77d7f20b0a2fd58
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86d6777490bba19413d74a873b4fe3796ec26b4be9a16c98b367e0616b4dbab2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2415065C2021869CB12BBA4888ADEFF7AC9F05740F908472E619E3161FB349365CBA5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003135E0,00000004,00000000,00000000), ref: 002EFC4D
                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,003135E0,00000004,00000000,00000000), ref: 0032FA40
                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003135E0,00000004,00000000,00000000), ref: 0032FAC3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                          • Opcode ID: 4abec2ef5200d948bf036f2ed7c4db830684ea112d578e452e89b1ec0fdf0841
                                                                                                                                                                                                                                                          • Instruction ID: 8b79a55b1ddd8a8e87653d31815ab1d612894f703fca7e30f597892af4cbcb69
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4abec2ef5200d948bf036f2ed7c4db830684ea112d578e452e89b1ec0fdf0841
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 224131306682C5DEC7B6CF3EDBC87263BB56B46700FB5953EE44B46960C6B1A850CB12
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 003633F5
                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003633FD
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00363408
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00363414
                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00363450
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00363461
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00366141,?,?,000000FF,00000000,?,000000FF,?), ref: 0036349C
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 003634BB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                          • Opcode ID: 0ab8799f2bf471a96269e196d245678981d718505825a3ade22addc427f79003
                                                                                                                                                                                                                                                          • Instruction ID: a29ce62b35596e2a8cb35636344ebb8fc08a56fa62ff7e29409ede4dc1787eef
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ab8799f2bf471a96269e196d245678981d718505825a3ade22addc427f79003
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 853180726012147FEB124F11DC8AFEB3FADEF49711F058055FE089A295CAB59C41C7A4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                          • Opcode ID: 3b5cdc3b27d14001c5524184262bb70154f7268ac850af0856e0586bc72ffdc9
                                                                                                                                                                                                                                                          • Instruction ID: 3f68d8c49f17d0df8c6ad8eab4aa0a1904ceecf4180a0550e2c30eae39e1ae4a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b5cdc3b27d14001c5524184262bb70154f7268ac850af0856e0586bc72ffdc9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3D10371A0020ADFDF11CFA8C895EAEB7B5FF48315F158069E915AB290E770ED49CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00311C1B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 003119EE
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00311C1B,00000000,00000000,?,00000000,?,?,?,?), ref: 00311A71
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00311C1B,?,00311C1B,00000000,00000000,?,00000000,?,?,?,?), ref: 00311B04
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00311C1B,00000000,00000000,?,00000000,?,?,?,?), ref: 00311B1B
                                                                                                                                                                                                                                                            • Part of subcall function 00303C40: RtlAllocateHeap.NTDLL(00000000,00000000,?,?,002F0215,00000000,?,002D8E5F,00000004,?,00314C6B,?,?,002D10E8,0036DBF4), ref: 00303C72
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00311C1B,00000000,00000000,?,00000000,?,?,?,?), ref: 00311B97
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00311BC2
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00311BCE
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                          • Opcode ID: d1ac9408d2ca4784a9c22087640da56a720a178592e133af083f9fb605520784
                                                                                                                                                                                                                                                          • Instruction ID: 23983efd948dceeb554cc85df968a4a6c3908c37e7d82ae2b8cbdb10a50437e0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1ac9408d2ca4784a9c22087640da56a720a178592e133af083f9fb605520784
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A191F472E052169ADF2A8E65CC51EEEBBF9AF0D310F154559EA11EB180E734DCC0C7A0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                          • Opcode ID: 6e26e40a3dff6f75872befde688edc308dc97b8a6619c5fc97472da73e583dc5
                                                                                                                                                                                                                                                          • Instruction ID: b1ff2569aa5e1cd4c592d7aa47b7f8ed5b04f342d99b8fedde5205038fa3ef12
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e26e40a3dff6f75872befde688edc308dc97b8a6619c5fc97472da73e583dc5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F91C371A00205ABDF2ACFA5C845FAEBBB8FF45719F108159F905AB250D7709988CFA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00341AED
                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00341B15
                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00341B39
                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00341B69
                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00341BF0
                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00341C55
                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00341CC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                          • Opcode ID: e71c05669fd00ac52d0fba6e43f3282e8aac7e84bf6f228cc5920626b711381e
                                                                                                                                                                                                                                                          • Instruction ID: 01cab69d802e69ca8bd479b4cd89b373a0f39f7b375ede836babcb272caa1ae9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e71c05669fd00ac52d0fba6e43f3282e8aac7e84bf6f228cc5920626b711381e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8091CE76A006189FDB029F98C885BBEB7F8EF45315F114029E550EF291EBB4BD81CB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0035413E
                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 0035424D
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035425D
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003543F2
                                                                                                                                                                                                                                                            • Part of subcall function 00341570: VariantInit.OLEAUT32(00000000), ref: 003415B0
                                                                                                                                                                                                                                                            • Part of subcall function 00341570: VariantCopy.OLEAUT32(?,?), ref: 003415B9
                                                                                                                                                                                                                                                            • Part of subcall function 00341570: VariantClear.OLEAUT32(?), ref: 003415C5
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                          • Opcode ID: 27988dbe20aa3de79d38bd63949f2e19bcd6bb2336a06fb65e91d1805625c9ab
                                                                                                                                                                                                                                                          • Instruction ID: 3c6d0dfecb67122c30ee4a7f6f3c3f6d292e55715f0a9fa9a08b476b46e5f5c2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27988dbe20aa3de79d38bd63949f2e19bcd6bb2336a06fb65e91d1805625c9ab
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08914674A083419FC705DF24C48196AB7E9FF88719F14892EF8899B361DB30ED49CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0033082D: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?,?,00330B7D), ref: 0033084A
                                                                                                                                                                                                                                                            • Part of subcall function 0033082D: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?), ref: 00330865
                                                                                                                                                                                                                                                            • Part of subcall function 0033082D: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?), ref: 00330873
                                                                                                                                                                                                                                                            • Part of subcall function 0033082D: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?), ref: 00330883
                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00355425
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035552D
                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 003555A3
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 003555AE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                          • Opcode ID: 8bbb71229a6ad5c4ab653f3585f5c8e2a3fe02edd2ca98158b5cb96a5c434751
                                                                                                                                                                                                                                                          • Instruction ID: 8e8ab4c96ed11bbc5d8a7e5fccf03e7ddd65a022bab4f3bf4f5ecbdb6751f9b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bbb71229a6ad5c4ab653f3585f5c8e2a3fe02edd2ca98158b5cb96a5c434751
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6911971D00219AFDF11DFA4D891EEEB7B9BF08304F10456AE915A7251EB70AE58CF60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 0036285D
                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 0036288F
                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 003628B7
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003628ED
                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00362927
                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00362935
                                                                                                                                                                                                                                                            • Part of subcall function 00334251: GetWindowThreadProcessId.USER32(?,00000000), ref: 0033426B
                                                                                                                                                                                                                                                            • Part of subcall function 00334251: GetCurrentThreadId.KERNEL32 ref: 00334272
                                                                                                                                                                                                                                                            • Part of subcall function 00334251: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00332DB3), ref: 00334279
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 003629BD
                                                                                                                                                                                                                                                            • Part of subcall function 0033F152: Sleep.KERNEL32 ref: 0033F1CA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                          • Opcode ID: 6afce86bfc9198be4697006f10d72acd18b3c9e750354eb0c3d61f4cf14e17f8
                                                                                                                                                                                                                                                          • Instruction ID: e5bd270a2c874d65737a129da5d7bbc731a6c76225983aa241b48656693368bd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6afce86bfc9198be4697006f10d72acd18b3c9e750354eb0c3d61f4cf14e17f8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82718E35E00605AFCB02DF64C885AAEBBF5EF88350F168459E816AB355DB34AD41CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 0036853F
                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0036854B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00368626
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B0,?,?), ref: 00368659
                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,00000000), ref: 00368691
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000EC), ref: 003686B3
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 003686CB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                                          • Opcode ID: fa025a47affb093dba8281a5d4f613dceae7ed2a7b9e327709d42cb903c0e5d3
                                                                                                                                                                                                                                                          • Instruction ID: c8a76428a909e7fb87101fbf13e7d53e2574fff5bfbb16d2a574ebed66df852a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa025a47affb093dba8281a5d4f613dceae7ed2a7b9e327709d42cb903c0e5d3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B710074A00204AFEF339F54C894FAA7BB9EF1E300F118259FA4697269CB71AC50CB55
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D7A0C: _wcslen.LIBCMT ref: 002D7A11
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0033CE44
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033CE8B
                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0033CEF2
                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0033CF20
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                          • String ID: ,*:$0
                                                                                                                                                                                                                                                          • API String ID: 1227352736-4082223886
                                                                                                                                                                                                                                                          • Opcode ID: b43a0a723f67d2c7f639f9ed2be136580a01797a15cf42fd1bbd4dee8abada8e
                                                                                                                                                                                                                                                          • Instruction ID: ded4e4e6e230f552f9bcd38628b77cc060a7d9d8746e967e7c00752750c82661
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b43a0a723f67d2c7f639f9ed2be136580a01797a15cf42fd1bbd4dee8abada8e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0751EF716283019BD716AF28C8C4A6BBBE8AF45350F041A2DFA95E31D1EB70DD44CB52
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0033B71D
                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0033B732
                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0033B793
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0033B7C1
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0033B7E0
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0033B821
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0033B844
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                          • Opcode ID: 3732360b6e8495b6866d738a9637dd62e1bef46e66f2ad307d28e15dbc410e39
                                                                                                                                                                                                                                                          • Instruction ID: b65d0f74f1521166112bbba01a18d058e9b7664965173703eb435a786b877407
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3732360b6e8495b6866d738a9637dd62e1bef46e66f2ad307d28e15dbc410e39
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A5190A0A047D57DFB374234C886BBAFEA99F46304F098989E2D5498D2C7E8E9C4D750
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0033B53D
                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0033B552
                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0033B5B3
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0033B5DF
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0033B5FC
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0033B63B
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0033B65C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                          • Opcode ID: fdb2cfa243c2d718de31f6e75af51b601f5ab3e596448e82cb7b0f3e72f4c42a
                                                                                                                                                                                                                                                          • Instruction ID: a47d18f826b060413a2d4a7075678d4530e7f2af43f57ce9144fb7364e41db60
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdb2cfa243c2d718de31f6e75af51b601f5ab3e596448e82cb7b0f3e72f4c42a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F51B4A0A047D67EFB378724CC96B7AFEA95B06300F088589E2D55A8D3D7D4EC84D760
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00305FC3,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 00305890
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 0030590B
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00305926
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0030594C
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,FF8BC35D,00000000,00305FC3,00000000,?,?,?,?,?,?,?,?,?,00305FC3,?), ref: 0030596B
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00305FC3,00000000,?,?,?,?,?,?,?,?,?,00305FC3,?), ref: 003059A4
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                          • Opcode ID: b07d73a46af9ac39cd1aee6e5e3c54a0ef6a5b0a0c949ace9eda91d7c33a3c5c
                                                                                                                                                                                                                                                          • Instruction ID: 518932bab342fbd30474cf3d0195622cc3c6031bc2df870641a686b396c51075
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b07d73a46af9ac39cd1aee6e5e3c54a0ef6a5b0a0c949ace9eda91d7c33a3c5c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2351AF71A01649DFDB12CFA8D895BEEBBF8EF09310F14411AE955E7291D7709A40CF60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00353821: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0035384D
                                                                                                                                                                                                                                                            • Part of subcall function 00353821: _wcslen.LIBCMT ref: 0035386E
                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00351958
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00351967
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00351A0F
                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00351A3F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                          • Opcode ID: 3e5d9a0467140f2650d3d35a8367d1e4adcbd8c22f050e7169fa867b7749705c
                                                                                                                                                                                                                                                          • Instruction ID: 7cfaba8c16ed989fe65958b5b9f3fdd0d7ad21b08a0285b116ff3046df2409b1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e5d9a0467140f2650d3d35a8367d1e4adcbd8c22f050e7169fa867b7749705c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52410531600104AFDB129F24C884FAABBE9EF44365F15C059FC499B2A1C770ED45CBE1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0033E5A9: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0033D678,?), ref: 0033E5C6
                                                                                                                                                                                                                                                            • Part of subcall function 0033E5A9: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0033D678,?), ref: 0033E5DF
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0033D69B
                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0033D6D5
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033D75B
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033D771
                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0033D7B7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                          • Opcode ID: 5900d5e34c0cba71c4171b59a98d5d1fe4d2c6eadb1221ef571ee7952974c145
                                                                                                                                                                                                                                                          • Instruction ID: 39dfb95a295f55510d938c028c581d995b70575bfc28b8f398a7931c44a7fdb9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5900d5e34c0cba71c4171b59a98d5d1fe4d2c6eadb1221ef571ee7952974c145
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07413271D452185EDF13EFA4E981ADE77BCAF08380F1104A6E609EB181EB74E688CF50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 003634F6
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00363529
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0036355E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00363590
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 003635BA
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 003635CB
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003635E5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                          • Opcode ID: 7af0a534b94c0d2f81045f7e1e51f480ab8b485ca37433fb2486d38de9c3c2fd
                                                                                                                                                                                                                                                          • Instruction ID: 05411f8fb0810b2861b6b0dc50278adf212ca1845f3d0e4b94c5eb36f59854df
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7af0a534b94c0d2f81045f7e1e51f480ab8b485ca37433fb2486d38de9c3c2fd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C313730B042509FEB22CF08DC88F6637A8FB5B720F159164FA028B2B6CB71E950DB51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0033805E
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00338084
                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00338087
                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 003380A8
                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 003380B1
                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 003380CB
                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 003380D9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                          • Opcode ID: 0f13df2dac08eeb235105e4706595aa4a4db28d535f9f03fbd0aa023694531a8
                                                                                                                                                                                                                                                          • Instruction ID: a00b7b24948cf08684e8c160c2b736960b32a6494b980275a31b8ddd8a04b5e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f13df2dac08eeb235105e4706595aa4a4db28d535f9f03fbd0aa023694531a8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF216531600204BF9B169BA9DCC8CAA77ECEB09360B018125F905CB1A1DEB0EC85CB64
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00340D4C
                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00340D88
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                          • Opcode ID: db36989da1a5ab541866da63e8feccfdbdc7eb0af42ed37368e357109b569776
                                                                                                                                                                                                                                                          • Instruction ID: 80dcac20a1dea13bbc57eaf24f8f6f2f6338c24f752c0143de5948d35618a309
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db36989da1a5ab541866da63e8feccfdbdc7eb0af42ed37368e357109b569776
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF215174B00306EFDB254F69D854E997BE8EF46724F208A19FAA1DB2D0D770B854CB10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00340E20
                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00340E5B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                          • Opcode ID: 4393b43c470cbda596784bdd9b4848fec4bdb508a5c272a30ce0d708627819f3
                                                                                                                                                                                                                                                          • Instruction ID: 7cdd3c4e8625ad9ff040befd3a91a21f053a7888a4761f399f4c6047036b0096
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4393b43c470cbda596784bdd9b4848fec4bdb508a5c272a30ce0d708627819f3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B21B0717047059FDB268F69CC04A9A77E8AF45720F200E18FAA1EB2D0D7B1E8A0CB50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D6DB1: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002D6DEF
                                                                                                                                                                                                                                                            • Part of subcall function 002D6DB1: GetStockObject.GDI32(00000011), ref: 002D6E03
                                                                                                                                                                                                                                                            • Part of subcall function 002D6DB1: SendMessageW.USER32(00000000,00000030,00000000), ref: 002D6E0D
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 003647EE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 003647FB
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00364806
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00364815
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00364821
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                          • Opcode ID: 5033bc75080d02221b8d74efe2cc492da77bc23a4e03f62ae9f14af8ef61f2c1
                                                                                                                                                                                                                                                          • Instruction ID: aac1dba9b4a9dae400767038fa9d30add954fc139c2e7e6b483ee0ee55824387
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5033bc75080d02221b8d74efe2cc492da77bc23a4e03f62ae9f14af8ef61f2c1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B111B6B255011DBEEF128FA4CC85EE77F6DEF09798F018111FA08A6154C6729C21DBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0030DBC3: _free.LIBCMT ref: 0030DBEC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DC4D
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?), ref: 00302DFE
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: GetLastError.KERNEL32(?,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?,?), ref: 00302E10
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DC58
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DC63
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DCB7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DCC2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DCCD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DCD8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                          • Instruction ID: bb05316cb8dd3d962b0bc4a43140fa8d08fb4df31c08811b81b71ace1a24f9af
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1110371542B04BAD922BBF0CC5BFCB77DC7F04700F819815B2A9AE1E2DA75B9049750
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0033E1EA
                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0033E1F1
                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0033E207
                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0033E20E
                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0033E252
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0033E22F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                          • Opcode ID: 31b6a0fc1a44f8a47b951c9ed538300ec43dac036e80a9e1878ed5ba736fa46b
                                                                                                                                                                                                                                                          • Instruction ID: 8fe5cb064dd5c48009411b4b48d41f233c67e7f096ae458547d329dd4bc1dcdd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31b6a0fc1a44f8a47b951c9ed538300ec43dac036e80a9e1878ed5ba736fa46b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D00131F6E002087FE752A7E4DD89EE7776CDB08300F4185A1F75AE6081EAB49E844B71
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 003411BF
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00000000,?), ref: 003411D1
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,000001F6), ref: 003411DF
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 003411ED
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003411FC
                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 0034120C
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000), ref: 00341213
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                          • Opcode ID: a8ff8942b90e516bf62798271ee5e43cc76d559878d49fe0220fe747491e2d49
                                                                                                                                                                                                                                                          • Instruction ID: b821d3603c5982a0e2b465f95773dd86e8d89da1e3d4048913000f9be59fa8fd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8ff8942b90e516bf62798271ee5e43cc76d559878d49fe0220fe747491e2d49
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42F03C32A50A42BBD7875F64ED48BC6BB39FF05702F405521F202958A087B4E4B0CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00352606
                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00352627
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00352638
                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00352721
                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 003526D2
                                                                                                                                                                                                                                                            • Part of subcall function 003341FC: _strlen.LIBCMT ref: 00334206
                                                                                                                                                                                                                                                            • Part of subcall function 003539F7: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0034F452), ref: 00353A13
                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0035277B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                                          • Opcode ID: f02223ddad0cddf6b35927d8c24ed0fb770686a5e90057c459035a76633e4d2d
                                                                                                                                                                                                                                                          • Instruction ID: 6ac156c706cbee1f7801fffe378c35fdeb064a0bcfe90a5a0a7942a15537f4df
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f02223ddad0cddf6b35927d8c24ed0fb770686a5e90057c459035a76633e4d2d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41B1F331600340AFC325DF24C895E2BBBA5AF86318F55895CF8565F3A2DB31ED4ACB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 002D6AD3
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 002D6B14
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 002D6B3C
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 002D6C7A
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 002D6C9B
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                          • Opcode ID: c24ff9e9cf371b1e7bcb1bad423709cf45ad37b0ff612696cb4759a3d9946414
                                                                                                                                                                                                                                                          • Instruction ID: 2a4ed370ea5203a4f809fd78aa6ff9e8ce277f265cc90427e44bea6ac387a52c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c24ff9e9cf371b1e7bcb1bad423709cf45ad37b0ff612696cb4759a3d9946414
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AB18C34A2064ADBCB14CFA8C4846EEB7F1FF58310F14851AE8AAD7250DB70A9A1DB54
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 0030044A
                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00300466
                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 0030047D
                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0030049B
                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 003004B2
                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003004D0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                          • Opcode ID: 029c3ef4bcc714795bc71d205ea565990a04dab318b7c22ceac17bb4587af116
                                                                                                                                                                                                                                                          • Instruction ID: af7e346c44171de5be2fc1fb42453d4b0301eb27937b602fccbd322d359c5a72
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 029c3ef4bcc714795bc71d205ea565990a04dab318b7c22ceac17bb4587af116
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78812B72602B069BD72B9E79CCA1B6FB3E8AF44720F25452EF511DB6C1E770D9008B58
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002F86F9,002F86F9,?,?,?,0030686F,00000001,00000001,8BE85006), ref: 00306678
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0030686F,00000001,00000001,8BE85006,?,?,?), ref: 003066FE
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003067F8
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00306805
                                                                                                                                                                                                                                                            • Part of subcall function 00303C40: RtlAllocateHeap.NTDLL(00000000,00000000,?,?,002F0215,00000000,?,002D8E5F,00000004,?,00314C6B,?,?,002D10E8,0036DBF4), ref: 00303C72
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0030680E
                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00306833
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                          • Opcode ID: 3fa516768a17d5101f0a13db3edb2d69e0b006e6835fbaedc12761113d9d826d
                                                                                                                                                                                                                                                          • Instruction ID: e42c6e5354467c0b72742d1329907f2662a0d8cbf6de328ca8157643d2708646
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fa516768a17d5101f0a13db3edb2d69e0b006e6835fbaedc12761113d9d826d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D51F472A01616ABEB268F64CC62EBF77A9EF44B10F168628FD04DA1C4DB35DC60C650
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035BE2E,?,?), ref: 0035D138
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D174
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D1E2
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D218
                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035C44A
                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0035C4A5
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0035C4EA
                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0035C519
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0035C573
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0035C57F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                          • Opcode ID: c4d5e26adcbec0761f66cf0f931f02a709e52699d0a6e84a7a951404bf5865eb
                                                                                                                                                                                                                                                          • Instruction ID: a212096d6f74fad1c979eef70f5adfadc6f61c6757c910a0f3167baaabff06b6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4d5e26adcbec0761f66cf0f931f02a709e52699d0a6e84a7a951404bf5865eb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3981C270218341AFD716DF64C895E2ABBE9FF84308F14885DF8454B2A2DB31ED49CB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D7A0C: _wcslen.LIBCMT ref: 002D7A11
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00349CE6
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00349D07
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00349D2E
                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00349D86
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                          • Opcode ID: ce3bd27a484c6d96ef61e94e611ff7d0698d98707669e2acd59b3f6b6cd038bb
                                                                                                                                                                                                                                                          • Instruction ID: 4faa877970534e3a84664407ccd83df4ef746f64e90f5315de0497ef929b70a5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce3bd27a484c6d96ef61e94e611ff7d0698d98707669e2acd59b3f6b6cd038bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4E19C319183408FC725EF24C881B6AB7E4BF85314F15896EE8898B392DB31ED05CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00346DF3
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00346F50
                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00370CBC,00000000,00000001,00370B2C,?), ref: 00346F67
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003471EB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                          • Opcode ID: e873e132364d2362268a56689fc666a9aefcee1c581825d91df6bccf7be902da
                                                                                                                                                                                                                                                          • Instruction ID: 0ee5e5cdc1a3aa2a0db5bb36bc4f888bb15c038cc06af885c6cf6ae740301b60
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e873e132364d2362268a56689fc666a9aefcee1c581825d91df6bccf7be902da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FD16771618241AFD305EF24C881E6BB7E8FF89344F00896DF5858B2A2DB71ED45CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 002D1A8A
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 002D1AEE
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 002D1B0B
                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002D1B1C
                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 002D1B6A
                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00312E6F
                                                                                                                                                                                                                                                            • Part of subcall function 002D1B82: BeginPath.GDI32(00000000), ref: 002D1BA0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                          • Opcode ID: d4135db055a5a6bcb54ceb313778b2d0a104b7a34fa8a5adedf2fd5e62dd8467
                                                                                                                                                                                                                                                          • Instruction ID: 1dd8acee9e7cbf7da2b776495ab5a301c7e27d0c97441afa330272c447707980
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4135db055a5a6bcb54ceb313778b2d0a104b7a34fa8a5adedf2fd5e62dd8467
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E41D030611201AFC712DF18DC84FB77BACEB5A724F04022AF9A9872B1D7709C64DB61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0032FA1A,00000000,?,?,00000000,?,003135E0,00000004,00000000,00000000), ref: 00368854
                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 0036887A
                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 003688D9
                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 003688ED
                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00368913
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00368937
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                          • Opcode ID: faf98f015289ae6bd4467041367144f6adf9d2bea5cf3ead36a867fba02340ac
                                                                                                                                                                                                                                                          • Instruction ID: d6f609a1e3177d93fee3007cef9e773baa9707ce8ce10f29b95828703452c04b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faf98f015289ae6bd4467041367144f6adf9d2bea5cf3ead36a867fba02340ac
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35410974701240AFDB2BCF18C889BA17BE4FB0E714F598269E9484F2B6CB71A855CB51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00341060
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00341097
                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 003410B3
                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0034112D
                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00341142
                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00341161
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                          • Opcode ID: 1bb175d4751355081c9a36a8c0e74d6004244634593735918fbb53b0da6a959c
                                                                                                                                                                                                                                                          • Instruction ID: 487bec68fad60b77f85abad0e54be1cddbcdd1f1fbaff456ba53346f36b2c896
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bb175d4751355081c9a36a8c0e74d6004244634593735918fbb53b0da6a959c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23318131A00205EBDF01EF94DC89AAEB7B8FF45750F1480A5F900EB246DB70EA64CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 003354B1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 003354CE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00335506
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00335524
                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 0033552C
                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00335536
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                          • Opcode ID: 5e70b0feffcd9669b2c47dd8841811e6132e673fca9f5e7d1498a270875ade15
                                                                                                                                                                                                                                                          • Instruction ID: 9f2b162e534ffc2913bbae6b47153d1dfd16d0ee83d05e8b0c6ab1c4864c62fd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e70b0feffcd9669b2c47dd8841811e6132e673fca9f5e7d1498a270875ade15
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11213B71604604BBFB175F29DC89E7F7BADDF45750F108039F90ACA191EAB0EC4096A0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D50F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D5035,?,?,00314641,?,?,00000100,00000000,00000000,CMDLINE), ref: 002D5117
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00346192
                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 003462AC
                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00370CBC,00000000,00000001,00370B2C,?), ref: 003462C5
                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003462E3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                          • Opcode ID: f318ef63ae07bd8a5a9d453e480add931dc8a33dc5815a58fb8d6fab09b771ee
                                                                                                                                                                                                                                                          • Instruction ID: cb28835d9011e63543251231d12fb127e90a8f5e36931cdcc02082e449b1ae49
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f318ef63ae07bd8a5a9d453e480add931dc8a33dc5815a58fb8d6fab09b771ee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1ED162706042019FCB15EF25C481A2ABBE5FF8A714F15885DF88A9B3A1D731ED45CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 003682ED
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00368312
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0036832A
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00368353
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,0034BFE0,00000000), ref: 00368373
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 0036835E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Long$MetricsSystem
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2294984445-0
                                                                                                                                                                                                                                                          • Opcode ID: d580a05424586aec180db1bddeba5d23cc1c2fb631d41bbf1ee126a299ce1baa
                                                                                                                                                                                                                                                          • Instruction ID: 6b0df722b4b8c841bbdb947e8550da0504e1e7e59ae06e1c030135ea98046041
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d580a05424586aec180db1bddeba5d23cc1c2fb631d41bbf1ee126a299ce1baa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9216279610245DFCB165F79CC08A6A3BA8FB49B25F25872DF926C26E4DF70D850CB10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,002F3799,002F3405), ref: 002F37B0
                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 002F37BE
                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002F37D7
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,002F3799,002F3405), ref: 002F3829
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                          • Opcode ID: 47571a16189af405d34f5e8f84dfb388e9ecf825b404c6236942e3f958eca35e
                                                                                                                                                                                                                                                          • Instruction ID: 93855e28f01e1152a6fa416e82de8c424b66f96c3de433626b5e148300e43db4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47571a16189af405d34f5e8f84dfb388e9ecf825b404c6236942e3f958eca35e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E501D87263A31B5EA626BA757C86537A698EB057F1F30023AF310451F0EE564D325540
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,002F4E03,?,00000002,?,002F59A6,002F6714), ref: 00303198
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003031CB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 003031F3
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,002F6714,00000000), ref: 00303200
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,002F6714,00000000), ref: 0030320C
                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00303212
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                          • Opcode ID: d90478c80c245e586411f558e6f0525edd20faa117dc3b3ab85fb3959d40f30d
                                                                                                                                                                                                                                                          • Instruction ID: 536354baf1126e41aab7317b41c1f154a6bb26b233424a221a4cdd4930c4514d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d90478c80c245e586411f558e6f0525edd20faa117dc3b3ab85fb3959d40f30d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81F0283A60BA0027C6373735BC3EF5B262D9FC5760F360514F825D62E2EF628E014121
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002D1EDC
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: SelectObject.GDI32(?,00000000), ref: 002D1EEB
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: BeginPath.GDI32(?), ref: 002D1F02
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: SelectObject.GDI32(?,00000000), ref: 002D1F2B
                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00369056
                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 0036906A
                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00369078
                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00369088
                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00369098
                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 003690A8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                          • Opcode ID: b10b386ad237f8a473e956c46200721c7994b609a9daa7f69ea80263a3b6bb3f
                                                                                                                                                                                                                                                          • Instruction ID: 64730dfaeb5048c55cd95ac5ee4abfdacd9c06dc13fd35df35ff72661e47c207
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b10b386ad237f8a473e956c46200721c7994b609a9daa7f69ea80263a3b6bb3f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10111B7250010DBFEF129F94DC88EAA7F6DEB09354F04C012FE094A161C7B29D65DBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00335A34
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00335A45
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00335A4C
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00335A54
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00335A6B
                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00335A7D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                          • Opcode ID: 66790968f15622dd96c525824c040f373f459604803db62657653cd8874bfcca
                                                                                                                                                                                                                                                          • Instruction ID: 3f72bfbfec4e0944c1ce850b7c6311946104293f78ac8838bcd309f6ba74e192
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66790968f15622dd96c525824c040f373f459604803db62657653cd8874bfcca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C014475E00714BBEB119FA59C89A5EBF78EB48751F058065FA04AB280D6709C00CF60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 002D3731
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 002D3739
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 002D3744
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 002D374F
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 002D3757
                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 002D375F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                          • Opcode ID: b9083e78f4d292f48c58d4a53521f2dbd7b8d1fc0fdf843afb511f11058a2a20
                                                                                                                                                                                                                                                          • Instruction ID: d743f7f636a7a5c724c08b1caf0d21076c70c0d7b6120100438c832debcaa4bf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9083e78f4d292f48c58d4a53521f2dbd7b8d1fc0fdf843afb511f11058a2a20
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3016CB090175A7DE3008F5A8C85B52FFA8FF19354F00411BD15C4B941C7F5A864CBE5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0033F307
                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0033F31D
                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0033F32C
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0033F33B
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0033F345
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0033F34C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                          • Opcode ID: 5065763a788a7780b1acf245cc64beba137e4a3a0fdb3283014c115084a3ca21
                                                                                                                                                                                                                                                          • Instruction ID: aeb9de2e8d7fe862d837414ae9bab01d816c0456fe814e117ff1ca9dab6fb1c6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5065763a788a7780b1acf245cc64beba137e4a3a0fdb3283014c115084a3ca21
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18F01D36A41158BBE7225B529C0EEEB7A7CEBCBB11F004058F6059119096E05A01C6B5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 003130D7
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 003130EE
                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 003130FA
                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00313109
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 0031311B
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00313135
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                          • Opcode ID: 05cb687c94e9806261c97dfd425bea33564fe55d5aa0d872aa3eb08c13d77474
                                                                                                                                                                                                                                                          • Instruction ID: 449d410b2efc5529a6c4966df84d2656252cc4d70f7b9bb4cf5ed631f48b636b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05cb687c94e9806261c97dfd425bea33564fe55d5aa0d872aa3eb08c13d77474
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18016D31A00205FFDB526F60DC08BEA7BB9FF19321F514160FA16A21A0CBB10E91EF51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003320F9
                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00332105
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0033210E
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00332116
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 0033211F
                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00332126
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                          • Opcode ID: 516124c5ff315009e2daf8b2d9e32f90d096a802ce376872779da66e82347e21
                                                                                                                                                                                                                                                          • Instruction ID: 71167504763f55b5df773725f3d74afd320366cd72cd9d5f20056cd9335741f1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 516124c5ff315009e2daf8b2d9e32f90d096a802ce376872779da66e82347e21
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADE0E576604145BBDB421FA2EC0C90ABF3DFF4A322F108220F22582170CBB29430DB51
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0035B623
                                                                                                                                                                                                                                                            • Part of subcall function 002D7A0C: _wcslen.LIBCMT ref: 002D7A11
                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0035B6B8
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0035B6E7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                          • Opcode ID: 34d11b4ce184b256e635bed2a6c7f625e90e6207a31b26f79a92c03d6ed8d82a
                                                                                                                                                                                                                                                          • Instruction ID: e7e3fdd2695c218612566c598da0c0c7e2e9a2103cd7de44713bbe23090ad5c2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34d11b4ce184b256e635bed2a6c7f625e90e6207a31b26f79a92c03d6ed8d82a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E715634A10219DFCB15EF94C495A9EBBB0BF08300F15849AE856AB3A2DB74ED54CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00337A22
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00337A58
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00337A69
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00337AEB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                          • Opcode ID: 5aaa2928e43bfb0beaa4480ecbb479fdff31c21c3085a793e4abf035ac9d9e97
                                                                                                                                                                                                                                                          • Instruction ID: 03c0779335df9ca91ae129e0f555ba904ca036e9b59ff91221059425f6ec2649
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aaa2928e43bfb0beaa4480ecbb479fdff31c21c3085a793e4abf035ac9d9e97
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7418EB1604204EFDB26CF54C8C4A9A7BB9EF49710F1480A9E9059F346E7B0DE41CBA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0036450F
                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00364524
                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0036456C
                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 0036457F
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                          • Opcode ID: ddedbbf24445dbf29d47b826f1a2d04129934558aab60d241eac1cff2a403ae6
                                                                                                                                                                                                                                                          • Instruction ID: b56f9e6a5ffcc8e5182c895104b051e9e75f70c0a1521877096afb14fa060d7f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddedbbf24445dbf29d47b826f1a2d04129934558aab60d241eac1cff2a403ae6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08413B75A01209EFDB11CF95E884EAABBB9FF06354F05812AFA16A7250C730ED50CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 003344BB: GetClassNameW.USER32(?,?,000000FF), ref: 003344DE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00332666
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00332679
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 003326A9
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                          • Opcode ID: b5cd4514269d8e69d17f0c1895b65e0d13488fbd45397624e33570ddc46beef3
                                                                                                                                                                                                                                                          • Instruction ID: 57f74fab75effd1ae24de34a48ed80742fcd260b155f1c418c3e3609479aaf0d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5cd4514269d8e69d17f0c1895b65e0d13488fbd45397624e33570ddc46beef3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5821D671A00108BFDB16ABA0D886DFFB7ACDF45360F10451AF421A72E1DBB95D558A20
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00363667
                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 0036366E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00363683
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 0036368B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                          • Opcode ID: 5685c406f2ba32a06b2dc7bc9a01302fef62988526bf6cceb67801e2428c20b0
                                                                                                                                                                                                                                                          • Instruction ID: f573ef4511f3fbbd6e772843f2664061391b40af4cff7802320564b552b50c5a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5685c406f2ba32a06b2dc7bc9a01302fef62988526bf6cceb67801e2428c20b0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1221FD31A00206BBEF124F64DCC8EBB77ADEB58324F218628FA54D62D4C771CD909760
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,002F513E,00000003,?,002F50DE,00000003,00399820,0000000C,002F5235,00000003,00000002), ref: 002F51AD
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 002F51C0
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,002F513E,00000003,?,002F50DE,00000003,00399820,0000000C,002F5235,00000003,00000002,00000000), ref: 002F51E3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                          • Opcode ID: bd04eb636814624f87c6dc71ae0fb317d4d02393a7ff6c9bd8536b6429cf3820
                                                                                                                                                                                                                                                          • Instruction ID: 9956dd1a3e2c374bc7b911dbe3d9e2fa1f3521e17c78241ad74c6df112d2f6ae
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd04eb636814624f87c6dc71ae0fb317d4d02393a7ff6c9bd8536b6429cf3820
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65F0C831A1021CBBDB129F54DC49BAEBFB8EF44751F004064F90AA6150CBB15D50CA90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,002D2BF2,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D321A
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002D322C
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,002D2BF2,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D323E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                          • Opcode ID: 6a6314c5f430247a95b1276e77ea05108f060247ec1f5846be5a71137efd706a
                                                                                                                                                                                                                                                          • Instruction ID: 2817db7285c4688f1c3ec0125e43a1e40596861b44bdccbb82b56d70de84fd3f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a6314c5f430247a95b1276e77ea05108f060247ec1f5846be5a71137efd706a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE08635F115221782531B15AC0CB5AA55C9F93F26B054026FC41D2304DBE0CD0144E1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00313B55,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D31E0
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002D31F2
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00313B55,?,?,002D2B95,?,00000001,?,?,00000000), ref: 002D3205
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                          • Opcode ID: a4649617a692beab06a86926cbd4a84a604bf3ec1a53896bed7e5ee7febe865e
                                                                                                                                                                                                                                                          • Instruction ID: 9e38841db88e411cd6a4c2406d5dcb8aaa5ee9e4a25dd81c98cd581f0e46a177
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4649617a692beab06a86926cbd4a84a604bf3ec1a53896bed7e5ee7febe865e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DD01235F125225756736B25AC1CDCE6E18AE83B213158016FC12A621CCFF0CE1585E5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00343496
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00343518
                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0034352E
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0034353F
                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00343551
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                          • Opcode ID: 6148014e9cf66db764e7b85b6c8b63582f68c34155cf4e51ed5c1f3b53d66ca2
                                                                                                                                                                                                                                                          • Instruction ID: 87792983b8d672eed8adbbf15e800757277a41e212000b4ce3fc687d4b973efc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6148014e9cf66db764e7b85b6c8b63582f68c34155cf4e51ed5c1f3b53d66ca2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46B14071D0011DABDF16DBA4CC85EEEBBBDEF59350F0040A6F609AB141DA30AB558F61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0035AB99
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0035ABA7
                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0035ABDA
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0035ADAF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                          • Opcode ID: 14e3975e6d71e20a3a434d8cdae45d24cff78dd689ced648eb7d7242676413fd
                                                                                                                                                                                                                                                          • Instruction ID: bd4ad2d967f13fa94e12566aa46bd7bdd066f9b8cba7dd8d83cb98e83455f95c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14e3975e6d71e20a3a434d8cdae45d24cff78dd689ced648eb7d7242676413fd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0A1BE716047019FE721EF24C892F2AB7E5AF44710F14895DF9999B3A2DBB0EC44CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0035AE1E
                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0035AE2C
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                          • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?), ref: 0035AEB0
                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0035AF18
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0035AF2A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                          • Opcode ID: cc1753583e45f6f1472d35d88ab9cd3c2aa986368b3770bf5538aba669f7da9b
                                                                                                                                                                                                                                                          • Instruction ID: a9b87b02da06c0bee015cbcd39eae6d07fa3b45bc5b3304f77a4997ff367f33d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc1753583e45f6f1472d35d88ab9cd3c2aa986368b3770bf5538aba669f7da9b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB6149B1508341AFD311EF24D886A5BBBE8EF88754F00492EF985972A1EB70D914CB92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035BE2E,?,?), ref: 0035D138
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D174
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D1E2
                                                                                                                                                                                                                                                            • Part of subcall function 0035D11B: _wcslen.LIBCMT ref: 0035D218
                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035C225
                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0035C280
                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0035C2E3
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0035C326
                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0035C333
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                          • Opcode ID: b112213bbfe552d7edad3ae1450f1e4730559e146ee9a873dab4b8610f196a98
                                                                                                                                                                                                                                                          • Instruction ID: 5dfa98966663a9515b1ce88833bc46990397abb4758695fd4bdec43a146171ed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b112213bbfe552d7edad3ae1450f1e4730559e146ee9a873dab4b8610f196a98
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F761A231218341AFD715DF54C890E2ABBE9FF84308F14995DF8994B2A2DB31ED49CB91
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0033E5A9: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0033D678,?), ref: 0033E5C6
                                                                                                                                                                                                                                                            • Part of subcall function 0033E5A9: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0033D678,?), ref: 0033E5DF
                                                                                                                                                                                                                                                            • Part of subcall function 0033E970: GetFileAttributesW.KERNEL32(?,0033D6EB), ref: 0033E971
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0033EC4A
                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0033EC83
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033EDC2
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033EDDA
                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0033EE27
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                          • Opcode ID: 95f73a66f7bd693e40e56ea8f1a93f8b1e813dd2d66c18c2bf585bc2693f6319
                                                                                                                                                                                                                                                          • Instruction ID: 8b701a522e55beabdd8643133c520655bbc40f56434661958f09e60650d4414a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95f73a66f7bd693e40e56ea8f1a93f8b1e813dd2d66c18c2bf585bc2693f6319
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 625153B24083859BD725EB94DC919DFB7DCAF84340F00492EF689D3291EF74E5888B66
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 003393E9
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 0033945A
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 003394B9
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0033952C
                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00339557
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                          • Opcode ID: 8b89536ca8e9e47cd8d01ca80f66893a8dfbc83b66887c316642709c6af6d12e
                                                                                                                                                                                                                                                          • Instruction ID: 1f19145200110f4e2588fdd680cbd45456583fec6920b8bd834e1ef4db2974ed
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b89536ca8e9e47cd8d01ca80f66893a8dfbc83b66887c316642709c6af6d12e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C35149B5A00219EFDB15CF69C884AAAB7F8FF89310F15855AF945DB310E770E911CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 003493AF
                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 003493DB
                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00349433
                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00349458
                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00349460
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                          • Opcode ID: 0c89ba014ec585e374ef65b3ef951c4ea015b8adcc4f314a9577d48792004e8e
                                                                                                                                                                                                                                                          • Instruction ID: c4ea2a37db1d0e6eca5b2c4bd3e14f5971a363358d54438f1fb12aca413e73d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c89ba014ec585e374ef65b3ef951c4ea015b8adcc4f314a9577d48792004e8e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2514A35A002199FCB11DF55C895AAEBBF5FF48354F048099E849AB3A2CB31ED51CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 003596B2
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00359742
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 0035975E
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 003597A4
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 003597C4
                                                                                                                                                                                                                                                            • Part of subcall function 002EF9F1: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,003418D4,?,7644E610), ref: 002EFA0E
                                                                                                                                                                                                                                                            • Part of subcall function 002EF9F1: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00330283,00000000,00000000,?,?,003418D4,?,7644E610,?,00330283), ref: 002EFA35
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                          • Opcode ID: 56b77dca0a0f731e44b948b72389ff65c3d23660b1f04331c02df41c8cdea5fb
                                                                                                                                                                                                                                                          • Instruction ID: 39fde648fa8f4674e3b1d9220dceb2331eeea8eae31705fceea043fb3080b7b9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56b77dca0a0f731e44b948b72389ff65c3d23660b1f04331c02df41c8cdea5fb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC517F35614245DFCB01DF58C484DA9BBB0FF09324B19809AE816AB762D731ED89CF80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 0036721A
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00367231
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 0036725A
                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0034B3AC,00000000,00000000), ref: 0036727F
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 003672AE
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                          • Opcode ID: 21142648658a47a39b75ada31ef036e200f1ae606ea5b06b7907d3f5ccefa687
                                                                                                                                                                                                                                                          • Instruction ID: a7357ab3ee953d236a7d2639c0286e6a1aac410fffbcc68343e4039fb34b4365
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21142648658a47a39b75ada31ef036e200f1ae606ea5b06b7907d3f5ccefa687
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63410235A08104AFD727CF38CC58FA67BA9FB0A324F568625F855A72E8C770ED51CA50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                          • Opcode ID: 9b63047ba847ec59f7c6e52a20ed986f4bee4dc154b6d1b8b85c688d8270eb2a
                                                                                                                                                                                                                                                          • Instruction ID: 1b75f180a0e7993b9e9fbaeba137008fa5c342546058410cc8a5dbe5798da0ea
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b63047ba847ec59f7c6e52a20ed986f4bee4dc154b6d1b8b85c688d8270eb2a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F141E132A012049FCB25DF78C899A6EB7F5EF89314F1685A9E915EB391D731ED01CB80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 003441E2
                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00344239
                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00344262
                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0034426C
                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0034427D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                          • Opcode ID: 61038afecc5fa6e590e9df553e8f40d982cc039aee988f47415ff131604b3b9d
                                                                                                                                                                                                                                                          • Instruction ID: 6ef0e99adcc1c467b6fa78ed1f93598ad9d5ac265f848cc34c8ef9ff028d8ac5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61038afecc5fa6e590e9df553e8f40d982cc039aee988f47415ff131604b3b9d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1231A2709043429EEB378B789848BB77BECEB12304F16493DF5668A5A0E7B4B885D711
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0033218F
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 0033223B
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00332243
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00332254
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 0033225C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                          • Opcode ID: b27901a90fda25cf86fdb37af672009a346e0153bedadcfea1fc82fcdc8ce4c6
                                                                                                                                                                                                                                                          • Instruction ID: 23e01d3cbe51af035cd7054c150ea460258c07dc279f5210e34d58f28db19aea
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b27901a90fda25cf86fdb37af672009a346e0153bedadcfea1fc82fcdc8ce4c6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE31D671A00219EFDB05CFA8CD89ADF7BB5EB04315F104615FA25EB2D0C3B0A944CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0034CA51,00000000), ref: 0034D766
                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0034D79D
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0034CA51,00000000), ref: 0034D7E2
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0034CA51,00000000), ref: 0034D7F6
                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0034CA51,00000000), ref: 0034D820
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                          • Opcode ID: aa96fc5e913afab844e254c7207494dfe07c29d1b6871f40033a22b4d3cd7dbe
                                                                                                                                                                                                                                                          • Instruction ID: 0ed7572ca11bf918c73dfbbefb35e880be295bd6373668ed4074cb8366e9fdf4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa96fc5e913afab844e254c7207494dfe07c29d1b6871f40033a22b4d3cd7dbe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20312871A00209AFDB22DFA5D884AAFBBFCEB04355B10842EE506DA641D774BE419B60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00351197
                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 003511AE
                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003511EA
                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 003511F6
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 0035122E
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                          • Opcode ID: ba83c29bece9c8f74d24446349fb20920dd18b06a9ccecea7bfc87668d44b7d5
                                                                                                                                                                                                                                                          • Instruction ID: f8a46de57a9e72d9471a0ec4c5b2e1961ccc14c8144a4f43eaed54cc2538c431
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba83c29bece9c8f74d24446349fb20920dd18b06a9ccecea7bfc87668d44b7d5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7221C036B00204AFD715EF65C888A9EBBF9EF48300F10C069F84ADB761CA70AD44CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0030D1E6
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0030D209
                                                                                                                                                                                                                                                            • Part of subcall function 00303C40: RtlAllocateHeap.NTDLL(00000000,00000000,?,?,002F0215,00000000,?,002D8E5F,00000004,?,00314C6B,?,?,002D10E8,0036DBF4), ref: 00303C72
                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0030D22F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030D242
                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0030D251
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                          • Opcode ID: 7bb9298df7414501dd9e6b43bef7f13ebda88755e2969e2f46f8697443401e3d
                                                                                                                                                                                                                                                          • Instruction ID: 1ea1ee9a0af056ecf6aad802ca80b5086de67def85d8f3f2f59975ad00b0212c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb9298df7414501dd9e6b43bef7f13ebda88755e2969e2f46f8697443401e3d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D01D472A032157FA32326FA5C9CC7B6AADDEC6B603150129FD04D6680DFA0CC0191B0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,00302C3D,00303C83,?,?,002F0215,00000000,?,002D8E5F,00000004,?,00314C6B), ref: 0030321D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00303252
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00303279
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00303286
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 0030328F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                          • Opcode ID: 4f7aaa80490af5771e0b3285d7b7c421ab10a70293b3ff079603ebe8905e2fc9
                                                                                                                                                                                                                                                          • Instruction ID: 4135c5c2dd3cd56841d8f4404da5b24c5be8f27d663289fa3f881bc42911056b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f7aaa80490af5771e0b3285d7b7c421ab10a70293b3ff079603ebe8905e2fc9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F012836647A0467C6133736ECAAD6B265DEFD1370F320A29F816D62D1EF718E014121
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?,?,00330B7D), ref: 0033084A
                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?), ref: 00330865
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?), ref: 00330873
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?), ref: 00330883
                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00330760,80070057,?,?), ref: 0033088F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                          • Opcode ID: 8b38e9f9f6f791af5573488c641e0e40b289482b0428f3d5aa42c2e26ff5a892
                                                                                                                                                                                                                                                          • Instruction ID: 6ecb038eb321bee6d65dcb449a192712ce8c365298504a9431e20dba41eacdc6
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b38e9f9f6f791af5573488c641e0e40b289482b0428f3d5aa42c2e26ff5a892
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A018F76A00214EFDB165F54CC88BAA7EADEF84792F154024F949DB210D7B0DD409BA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0033F16E
                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0033F17C
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0033F184
                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0033F18E
                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0033F1CA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                          • Opcode ID: d575b8107baee5aa42b127cfabc1ccd72acbf59d23d5483b27e7ef16dea3f746
                                                                                                                                                                                                                                                          • Instruction ID: e638aca47864cbe508aecf79022d84632c41d2fbcd28ea1e06d2fe0338a6cae3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d575b8107baee5aa42b127cfabc1ccd72acbf59d23d5483b27e7ef16dea3f746
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14012571D00629DFCF02AFB5EC89AEEBB7DFF09701F814466E901B2254DBB0965487A1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 0033198E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00331415,?,?,?), ref: 0033199A
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00331415,?,?,?), ref: 003319A9
                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00331415,?,?,?), ref: 003319B0
                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003319C7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                          • Opcode ID: 6b6107fa6fd495747b95f74527e549288b523649f5c84261a93b6c6a5ae4d53c
                                                                                                                                                                                                                                                          • Instruction ID: 3816f3f28c39f527246359fa94e4742f45bd28c8ab590257683f85a15c151704
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b6107fa6fd495747b95f74527e549288b523649f5c84261a93b6c6a5ae4d53c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C0181B5600205BFDB134F65DC48E6A3B6EEF89360F214414F845D7260DBB1DC408A60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00331844
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00331850
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 0033185F
                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00331866
                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0033187C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                          • Opcode ID: 50c32203d97d3e725f40565bd36e80398368814d09f91b76b803765c5d50ab33
                                                                                                                                                                                                                                                          • Instruction ID: 98f6d06f542bc8da088bf5916c3ca0383afc97af847fe9263ab13a9d2e4ec7b5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50c32203d97d3e725f40565bd36e80398368814d09f91b76b803765c5d50ab33
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF06D76600305BBDB121FA5DC8DF963BADEF89761F218424FA45CB2A0DAB1DC108A60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 003318A4
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 003318B0
                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003318BF
                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 003318C6
                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003318DC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                          • Opcode ID: f8584553f4faffe310dc3c2e0fc80aae1d37d0b4e00f93d3e4b2364ea7d3352b
                                                                                                                                                                                                                                                          • Instruction ID: 34ce7b76a7c22c6ee7d7d97124a582630e9ff60781c680289829ea92ee4e062c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8584553f4faffe310dc3c2e0fc80aae1d37d0b4e00f93d3e4b2364ea7d3352b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF06275600301BBD7230FA5EC5DF563B6DEF89760F114415F945CB260DAB1D8108A70
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003409E1,?,00343C13,?,00000001,00314EA0,?), ref: 00340B7E
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003409E1,?,00343C13,?,00000001,00314EA0,?), ref: 00340B8B
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003409E1,?,00343C13,?,00000001,00314EA0,?), ref: 00340B98
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003409E1,?,00343C13,?,00000001,00314EA0,?), ref: 00340BA5
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003409E1,?,00343C13,?,00000001,00314EA0,?), ref: 00340BB2
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003409E1,?,00343C13,?,00000001,00314EA0,?), ref: 00340BBF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                          • Opcode ID: a593e58807d1b35c3dc0c545e78b9cb765887303cb52f9bcd6f37be29d5b3f91
                                                                                                                                                                                                                                                          • Instruction ID: b4af01ea3ceaa828503b3eb57365adf9ab46cfb164e944b19cba05fc472f23b0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a593e58807d1b35c3dc0c545e78b9cb765887303cb52f9bcd6f37be29d5b3f91
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03019071901B159FCB359F66D880812FAF9FE503193168A3ED29652931C3B0B954CE84
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00336474
                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 0033648B
                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 003364A3
                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 003364BF
                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 003364D9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                          • Opcode ID: 61c2b85282718fc25651ea0704817587a3f7e1566184d3c064787c7048cbc25b
                                                                                                                                                                                                                                                          • Instruction ID: dc3253490f1458149bc14eca37a6ec24d6cba9fc533a472bf37b0a6d7153e3fb
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61c2b85282718fc25651ea0704817587a3f7e1566184d3c064787c7048cbc25b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC018130E00304BFEB325B25DD9FB967BBCBF00705F018559E686A14E1DBF4A9548B90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DB72
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?), ref: 00302DFE
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: GetLastError.KERNEL32(?,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?,?), ref: 00302E10
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DB84
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DB96
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DBA8
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030DBBA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 62149417b7a172958b5176e34f896d35d03004a36d689debc3d284f03037bbb7
                                                                                                                                                                                                                                                          • Instruction ID: 05630f04270bfe35c290bc9e82c01e14767072a6d16aa3ecf4779f694d450eec
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62149417b7a172958b5176e34f896d35d03004a36d689debc3d284f03037bbb7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4F0D672546204ABCA23FB98F9A6D1B77EDBE447107970C06F059DB591C731FC809B64
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0030264E
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?), ref: 00302DFE
                                                                                                                                                                                                                                                            • Part of subcall function 00302DE8: GetLastError.KERNEL32(?,?,0030DBF1,?,00000000,?,00000000,?,0030DC18,?,00000007,?,?,0030E016,?,?), ref: 00302E10
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00302660
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00302673
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00302684
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00302695
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 859c2221e611ae9ba7200b331bed759a98774ee76eb77f969398ac851078451b
                                                                                                                                                                                                                                                          • Instruction ID: 0f42b19a14de196da3fc9074d41f502de27eca45e996b196c1d276177986a5b4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 859c2221e611ae9ba7200b331bed759a98774ee76eb77f969398ac851078451b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF0FE768162609FCA437F19BD1665A3B6CFB1A711F010707F4249A2F5CB360D42EF84
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                          • Opcode ID: 688cf96ddbb64248fe9247df6b3c8b51a1f22d44d5cdeecd41e6961447da97c0
                                                                                                                                                                                                                                                          • Instruction ID: c5f8f75c491912d7dc60dc36d23de554fbc1ef26b0f64250f86c4ba2a3c8ca98
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 688cf96ddbb64248fe9247df6b3c8b51a1f22d44d5cdeecd41e6961447da97c0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8D1037591220ACBDB2B9F68C8B57BAB7B4FF05710F2A4159E902AB6D0D3758D40CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002E38F3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                          • String ID: d5:$d5:$d5:
                                                                                                                                                                                                                                                          • API String ID: 1385522511-119481748
                                                                                                                                                                                                                                                          • Opcode ID: c35ff5521344ca1b62a1203ee756577ea9ed11bb95e04ce104d94ccd96dd6255
                                                                                                                                                                                                                                                          • Instruction ID: 1b71bf731ebd94f01b4b597e8d668fefabdf56cef5299535c93281136ea6ee68
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c35ff5521344ca1b62a1203ee756577ea9ed11bb95e04ce104d94ccd96dd6255
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA9179B5E60246DFCB14CF6AC0946A9B7F1FF59301FA48169E9419B340E331EEA1CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00308F8E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00308F9A
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00308FA1
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                          • String ID: N/
                                                                                                                                                                                                                                                          • API String ID: 2434981716-2604995802
                                                                                                                                                                                                                                                          • Opcode ID: 0504d72a056aae466715c9f7cec4fbe0d3853fd97c449f7538868c5a35700de2
                                                                                                                                                                                                                                                          • Instruction ID: 579919fc3d0e215000fb803d24b73eb2d6357deeeb59159ae17e0d5d87068fdd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0504d72a056aae466715c9f7cec4fbe0d3853fd97c449f7538868c5a35700de2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A415C30605156AFDB239F34D8A0A793FABDF46304F298299F8C5875D2DA31CD028750
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 0033BC27: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003329D0,?,?,00000034,00000800,?,00000034), ref: 0033BC51
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00332F60
                                                                                                                                                                                                                                                            • Part of subcall function 0033BBF2: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003329FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0033BC1C
                                                                                                                                                                                                                                                            • Part of subcall function 0033BB4E: GetWindowThreadProcessId.USER32(?,?), ref: 0033BB79
                                                                                                                                                                                                                                                            • Part of subcall function 0033BB4E: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00332994,00000034,?,?,00001004,00000000,00000000), ref: 0033BB89
                                                                                                                                                                                                                                                            • Part of subcall function 0033BB4E: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00332994,00000034,?,?,00001004,00000000,00000000), ref: 0033BB9F
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00332FCD
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0033301A
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                          • Opcode ID: 283801c43ff0c69ba651454708617bcf17d180f885c0dffaa30f9a113a7b9b8d
                                                                                                                                                                                                                                                          • Instruction ID: 60d57245d9e1bfd6eb5052ec945b53918c3ff0c4145d78bee79ff81e2a67e214
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 283801c43ff0c69ba651454708617bcf17d180f885c0dffaa30f9a113a7b9b8d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF412C72900218AFDB11DFA4CD85ADEFBB8EF49700F008195FA85BB190DA706E85DB61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\578678\Cooper.pif,00000104), ref: 00301AF9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00301BC4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00301BCE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\578678\Cooper.pif
                                                                                                                                                                                                                                                          • API String ID: 2506810119-58805975
                                                                                                                                                                                                                                                          • Opcode ID: c7ce7909f990f9e8373c4720b59a23d284a03ec956da0d7bd85a0028d3d8ac98
                                                                                                                                                                                                                                                          • Instruction ID: 39a696579557900f2471915d59626572cc377f6734314eea78435096222f3f34
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7ce7909f990f9e8373c4720b59a23d284a03ec956da0d7bd85a0028d3d8ac98
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37316071A02218ABDB23DF999C95D9FBBFCEB85710F114166F4049B290E7B08E40DB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0033CA5C
                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0033CAA2
                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,003A29B0,00D04B18), ref: 0033CAEB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                          • Opcode ID: 47fa1c7c160c5974f552b76f74fcb14cac70cf7c14ba34bb8e1cdccf580a9496
                                                                                                                                                                                                                                                          • Instruction ID: 48463e52b939f3832242aa4b072d076a1c677006d824a3e4248bcfe1a7d51760
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47fa1c7c160c5974f552b76f74fcb14cac70cf7c14ba34bb8e1cdccf580a9496
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D041E2302143419FD722DF24C8C5F1ABBE8EF85364F14462DF566A7291E770E804CB62
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0036DBF4,00000000,?,?,?,?), ref: 00364B86
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00364BA3
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00364BB3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                          • Opcode ID: 8baa4d88355989422fb4a2e5723952ebc0db44c6821acb3e8e894cc53d928279
                                                                                                                                                                                                                                                          • Instruction ID: be4af648c5883e92a9db890c57e3125eabfd8b997e3f38e0a0ab70e2c491415d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8baa4d88355989422fb4a2e5723952ebc0db44c6821acb3e8e894cc53d928279
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1318F31A00205ABDF168F78DC45BEA7BA9EB49334F218315F9B5932D4D770EC618B50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00337709
                                                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00337724
                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0033772E
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                          • String ID: Fr3
                                                                                                                                                                                                                                                          • API String ID: 2173805711-697258498
                                                                                                                                                                                                                                                          • Opcode ID: a0796c24b4bc44cad675814a2b978995c56bfffd6cc6c3871ce4c1541c79dafa
                                                                                                                                                                                                                                                          • Instruction ID: 89df7683213c86ca86ab4d7c4a7fe1a0c0bd1b51236c2501b623ebf77a62863e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0796c24b4bc44cad675814a2b978995c56bfffd6cc6c3871ce4c1541c79dafa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4531A4B5619245DFCB26AF24D8D18BD3779FF46310F610859F8124B391CB349D22DB94
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00353B2E: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,0035384A,?,?), ref: 00353B4B
                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0035384D
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0035386E
                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 003538D9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                          • Opcode ID: 06770d001f3edfbcf2c59a7059c5933627c407766b5032b0571fc5cf90cf9cb7
                                                                                                                                                                                                                                                          • Instruction ID: 4bd7f68a6814cfdb5ef97c378d865eeb8daf8193765f4f8bfea3231996b3052a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06770d001f3edfbcf2c59a7059c5933627c407766b5032b0571fc5cf90cf9cb7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA31D0796002058FCB16CF68C485E697BE5EF14399F258059FC168B3A2D771EE4DCB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 0036461A
                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 0036462E
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00364652
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                          • Opcode ID: 5f1f05c97da39b78a2a2815f73d2befcb39fd3e6d3584cdf2795ac9a5f319f7e
                                                                                                                                                                                                                                                          • Instruction ID: 308aa9e1c712c7186ed0c6a53260b6bbfb326d82f5cfa26f9a0510107460c623
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f1f05c97da39b78a2a2815f73d2befcb39fd3e6d3584cdf2795ac9a5f319f7e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121A132A00229BBDF128F54CC46FEA3B79EF89714F114214FE156B1D4DAB5A8558B90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00364DE1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00364DEF
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00364DF6
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                          • Opcode ID: 5e84f997b633f04a9ac5dd2b6c260b86c5efb6efca7432830f9a841fa2f82355
                                                                                                                                                                                                                                                          • Instruction ID: df499cb87dedcb598664cecef6396a8fcfc0abbe02308bfebfe2e9323e6aad19
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e84f997b633f04a9ac5dd2b6c260b86c5efb6efca7432830f9a841fa2f82355
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D216DB5A00209AFDB12DF28DC91DB737ADEB5A3A4F114059FA009B366CB70EC518A60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0034531F
                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00345373
                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0036DBF4), ref: 003453E7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                          • Opcode ID: bf88b53b609544a775a706ab9938fdb6571ec16e2c38f11a41dcbc331958cb6a
                                                                                                                                                                                                                                                          • Instruction ID: da21092dad051ec55e5da1454101e038f83e578a64dd1ca8c1aa272fa6eac9b7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf88b53b609544a775a706ab9938fdb6571ec16e2c38f11a41dcbc331958cb6a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A310F75A00109AFDB11DF54C985EAAB7F8EF08308F158095E509DB252DBB1EE45CF61
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0036492B
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00364940
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 0036494D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                          • Opcode ID: 735a919936df6865b95a9d55427381c9673844c4511f7f68f50f633069fd353f
                                                                                                                                                                                                                                                          • Instruction ID: 65f5ed64da7f96341393598312b8036b2f7582b6320bc3e7306322426f98e221
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 735a919936df6865b95a9d55427381c9673844c4511f7f68f50f633069fd353f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1411E332640248BEEF125F28CC06FEB3BACEF85B64F128124FA50E6190C671DC618B20
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DB0DB: _wcslen.LIBCMT ref: 002DB0EE
                                                                                                                                                                                                                                                            • Part of subcall function 003335B2: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003335D0
                                                                                                                                                                                                                                                            • Part of subcall function 003335B2: GetWindowThreadProcessId.USER32(?,00000000), ref: 003335E1
                                                                                                                                                                                                                                                            • Part of subcall function 003335B2: GetCurrentThreadId.KERNEL32 ref: 003335E8
                                                                                                                                                                                                                                                            • Part of subcall function 003335B2: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003335EF
                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00333782
                                                                                                                                                                                                                                                            • Part of subcall function 003335F9: GetParent.USER32(00000000), ref: 00333604
                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 003337CD
                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,00333845), ref: 003337F5
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                          • Opcode ID: b807c57a26d80a2a75d5f97c2b7eea49025e3ec8c90016adf5f35dac11f6b14a
                                                                                                                                                                                                                                                          • Instruction ID: 060694efce8dfe55d88e262919ceae8e8d9d794a2c62cbacbb1cab040c0bbd1e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b807c57a26d80a2a75d5f97c2b7eea49025e3ec8c90016adf5f35dac11f6b14a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6411A2B57002059BDF02BF708CC5AEE776A9F88314F048075FD099B292DE719A4A8B70
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 002D5403
                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,002D3CA9,?,?,?,?,?,002D3BFA,?,?), ref: 002D5460
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: DeleteDestroyObjectWindow
                                                                                                                                                                                                                                                          • String ID: ,):$,):
                                                                                                                                                                                                                                                          • API String ID: 2587070983-3255745019
                                                                                                                                                                                                                                                          • Opcode ID: 7fb41aa1c11f3ba5bb68ad0e2a144fe5bfac11311b02951c130952687c0d66e0
                                                                                                                                                                                                                                                          • Instruction ID: 435b3f71fe4f65c46424479ecdbc623ea59e5e9ee27aabb255d4b64715fb1d82
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fb41aa1c11f3ba5bb68ad0e2a144fe5bfac11311b02951c130952687c0d66e0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9210E347266128FDB5ADF1CE854B2733E9FB56B51F05405EE40297360CBB49CA5DB01
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,003A4028,003A406C), ref: 003687C7
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 003687D9
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                          • String ID: (@:$l@:
                                                                                                                                                                                                                                                          • API String ID: 3712363035-3709836884
                                                                                                                                                                                                                                                          • Opcode ID: a966cd4cd3f55443a8d1fee90206323fc217c49defdf05f778351a75d26d9afe
                                                                                                                                                                                                                                                          • Instruction ID: 75c0e57822cfb16f84d25dada3c9cf5d29983db11c61495cac980f177fce6f48
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a966cd4cd3f55443a8d1fee90206323fc217c49defdf05f778351a75d26d9afe
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF0BEF6640208FAE312A761AC45FB7BA4CEB4A351F114020FB09D6192D6F54C2497B9
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0032E55E
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 0032E584
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                          • Opcode ID: 5f385a1259d2629f3f459e1dd664534b7240c67ec820af953189f85f47a1cf73
                                                                                                                                                                                                                                                          • Instruction ID: 040138d8541ace32c6cfbbc9b97a2066ac3236c184a13b2a884ad06c85893cbe
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f385a1259d2629f3f459e1dd664534b7240c67ec820af953189f85f47a1cf73
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EE09B31A1563197CBB3A7115C49A6D222C6F13701FAA4458E902E6184EBB4CD4486A0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f501ba0a52332d1cfde6b775ec2ff35d2292cb89dda80c5e605bd801ccb12285
                                                                                                                                                                                                                                                          • Instruction ID: 4c8f46384506ea248beef7f90572f991bbb0cdc74d0c55e84f99e4fb92810aab
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f501ba0a52332d1cfde6b775ec2ff35d2292cb89dda80c5e605bd801ccb12285
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0C14C75A00216EFDB09CFA4C894EAEB7B9FF48714F118598E505EB261D731ED81CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                                                          • Opcode ID: b7f10559f626c80453af757d5ec9f0138941ef8a887e3562974eb8c521b6b901
                                                                                                                                                                                                                                                          • Instruction ID: 983f63806d6821fafe33811d8b198d0f7a7da75549c834e5d14b7dd261fdefbc
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7f10559f626c80453af757d5ec9f0138941ef8a887e3562974eb8c521b6b901
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51A168B59023869FDB27CF28CCA17AEBBE4EF56310F1941ADE6859B2C1C2349E51C750
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                          • Opcode ID: aae5d3e7d5da470a24e29982ef24596ddca4b62c18f32f57462c41c9d40c593c
                                                                                                                                                                                                                                                          • Instruction ID: 00ab53b5bf6f123b3173ef057d60057be568f50b924b78f555991d2fbae6c08a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aae5d3e7d5da470a24e29982ef24596ddca4b62c18f32f57462c41c9d40c593c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBA169756142419FCB11EF68C495E2AB7E4FF88750F158459F98A9B362CB30EE04CF92
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00370BCC,?), ref: 00330E0F
                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00370BCC,?), ref: 00330E27
                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0036DC00,000000FF,?,00000000,00000800,00000000,?,00370BCC,?), ref: 00330E4C
                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00330E6D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                          • Opcode ID: 848e582938bc4004662d61da49563a01ea572650c8ea8f247719301c8f6f23fa
                                                                                                                                                                                                                                                          • Instruction ID: afbab6712ea8b9d9c24877d34154dc71ab7b2dcfe5eb5fa78816de1f3adadba9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 848e582938bc4004662d61da49563a01ea572650c8ea8f247719301c8f6f23fa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89810971A00109EFCB05DFD4C894EEEB7B9FF89315F208559E516AB250DB71AE06CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                          • Opcode ID: 0fdd8fa02ec7930e1ad0986ad2eb73bbfbbb391cf067ec32b86e1f5569537253
                                                                                                                                                                                                                                                          • Instruction ID: 6034145038226aba89e1c867f7cc7019f7c47a7b46836715923cca4b57b5ed13
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fdd8fa02ec7930e1ad0986ad2eb73bbfbbb391cf067ec32b86e1f5569537253
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41419E31A012046BDB2B7BBD8C95BFF3AA8EF0A370F158615F628DA2D1D7704C819361
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00352343
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00352351
                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 003523D0
                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 003523DA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                          • Opcode ID: 57ec2158b890cd76b1aa54a3e24584a161d6f645ba92288e89d1a45a8d25363d
                                                                                                                                                                                                                                                          • Instruction ID: 8cc624b7ee88f4c7eb9c7e951f231d26ee53aa9aed94623d09d544cbcb28de8f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57ec2158b890cd76b1aa54a3e24584a161d6f645ba92288e89d1a45a8d25363d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B241DF78640200AFE721AF24C886F6A7BE5AB05718F54C099F9599F3D3C772ED52CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00366957
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0036698A
                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 003669F7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                          • Opcode ID: c477fe3bab5d1bce41a2ba9e1571eb2914ef0c534651fc7c28af8f6865eb8874
                                                                                                                                                                                                                                                          • Instruction ID: 763ed37b24dbf9bbe7edb5d5431edb4777207dd7960275bef706bee0d314d965
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c477fe3bab5d1bce41a2ba9e1571eb2914ef0c534651fc7c28af8f6865eb8874
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84514D74A00209EFCF12CF54C981AAE7BB5FF45760F11C159F8559B2A4D730AD51CB50
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f0ac6b8a69871c325e2dd2dc1916c5ead03d3a150e0bfd959ef3d424079f4e2c
                                                                                                                                                                                                                                                          • Instruction ID: d0811f95146e8196377e77d6e1cf7c96e3cdf6b597ba9f7bd50fcd5fa8af5d34
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0ac6b8a69871c325e2dd2dc1916c5ead03d3a150e0bfd959ef3d424079f4e2c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40413471A01748AFE726AF78CC55BABFBE8EB88710F10862AF111DF2D0D37599018790
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0033B2D0
                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0033B2EC
                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0033B35A
                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0033B3AC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                          • Opcode ID: ab7123b6f4971abdd58af8dc6e51e67ba733f2a8ece1d0468699b0ba5a4429c3
                                                                                                                                                                                                                                                          • Instruction ID: 12914143352c6c7445fb907c629ffc9834d91a601b389985f76851d466515a3c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab7123b6f4971abdd58af8dc6e51e67ba733f2a8ece1d0468699b0ba5a4429c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312E34E40268AEFF238A25CC857FDFBA9AF45330F48821AF2D1561D0C374CA858751
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00365A2E
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00365A51
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00365A5E
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00365A84
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                          • Opcode ID: 9dcef168df96e0deb00b1e1b7db96f8958000f740cffba03c00d8e45cb1d913b
                                                                                                                                                                                                                                                          • Instruction ID: d0ea78502fbec05a4f77483a65db74052eb83b9e71c30f60e7b061ff5aa897b4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dcef168df96e0deb00b1e1b7db96f8958000f740cffba03c00d8e45cb1d913b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D031E334A61A48AEEB339F94CC86FE93769FB05310F09C222FA51962E5C7706D50DB41
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 0033B415
                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0033B431
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0033B498
                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 0033B4EA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                          • Opcode ID: b813041d2fb1a9229767f2096b20607f61ce8e5b6ef6ecfe32477f8933cde89b
                                                                                                                                                                                                                                                          • Instruction ID: e1c9903a65806eb0922390fa8001bc4588e80c6a748e4a1e4aa9a33eca4850a7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b813041d2fb1a9229767f2096b20607f61ce8e5b6ef6ecfe32477f8933cde89b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14318030E00608AEFF33CF66C8857FAFB69AF44314F45821AE685962D2C37989418799
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D7A0C: _wcslen.LIBCMT ref: 002D7A11
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033E794
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033E7AB
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0033E7D6
                                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0033E7E1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                                                          • Opcode ID: b834617242611a2ed71175cd901970ce629463d630427d8008972841597185b1
                                                                                                                                                                                                                                                          • Instruction ID: 4851e5b93b419bd0485c6d4d10991e5c868960482bc1de839cc352ae6503b44a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b834617242611a2ed71175cd901970ce629463d630427d8008972841597185b1
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6521B275D00218AFCB12EFA4C8C1BBEBBF9EF45750F154065E904AB381D6709E41CBA1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00369609
                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0036961E
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00369666
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 0036969C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                          • Opcode ID: bc329f1dd698e8bb403ee4143132537bc1138c796b3713b6c91554654e624f19
                                                                                                                                                                                                                                                          • Instruction ID: 1b468b4ec125d29d3be7fd71a216241ca3bf4666c397ff19b99b9983ff2cf802
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc329f1dd698e8bb403ee4143132537bc1138c796b3713b6c91554654e624f19
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B21AD35601218EFCB268F98C858EEA7BBDEB4A720F01819AF9064A161C3719D60DB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0036DB10), ref: 0033DA5D
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0033DA6C
                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0033DA7B
                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0036DB10), ref: 0033DAD8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                          • Opcode ID: be4d40f9ef2e2deec90a75cf86d0ef78f5280cbde34aab7ea4d57348ca37e2da
                                                                                                                                                                                                                                                          • Instruction ID: 7cb7094ca17c5844eaa49512823c91b0136f97052f86fe0566ed4933b87700c8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be4d40f9ef2e2deec90a75cf86d0ef78f5280cbde34aab7ea4d57348ca37e2da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A218170A0C2019F8311DF29EDC58ABBBE8AE5A364F104A5EF499C72A1D770DD56CB42
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00362EE4
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00362EFE
                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00362F0C
                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00362F1A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                          • Opcode ID: 1d602eafb5fead3f7d814d3948b2aa3aee424ec7c48521924371808b993b81d5
                                                                                                                                                                                                                                                          • Instruction ID: 9f7ca851ef60ff61e3ac77f8df3cc269e490d3004d68da8811762ca3201fe07a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d602eafb5fead3f7d814d3948b2aa3aee424ec7c48521924371808b993b81d5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D21C131309911AFD7169B14C854FAB7BA9AF86324F25C158F4268B2D2C7B1EC81CBD0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 00339599: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00338126,?,000000FF,?,00338F70,00000000,?,0000001C,?,?), ref: 003395A8
                                                                                                                                                                                                                                                            • Part of subcall function 00339599: lstrcpyW.KERNEL32(00000000,?,?,00338126,?,000000FF,?,00338F70,00000000,?,0000001C,?,?,00000000), ref: 003395CE
                                                                                                                                                                                                                                                            • Part of subcall function 00339599: lstrcmpiW.KERNEL32(00000000,?,00338126,?,000000FF,?,00338F70,00000000,?,0000001C,?,?), ref: 003395FF
                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00338F70,00000000,?,0000001C,?,?,00000000), ref: 0033813F
                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00338F70,00000000,?,0000001C,?,?,00000000), ref: 00338165
                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00338F70,00000000,?,0000001C,?,?,00000000), ref: 003381A0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                          • Opcode ID: 97975bcef192d2594ce3732b6ca6842bf9a697a3f954cd7f0125fb421b711bca
                                                                                                                                                                                                                                                          • Instruction ID: 77aefe68c36c2dcfd6a61b4abf8123d74a70b75a792b474860652146003b5041
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97975bcef192d2594ce3732b6ca6842bf9a697a3f954cd7f0125fb421b711bca
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF11D33A600301ABDB169F38D885A7A77A9FF49350F50802AF902CB260EF71D812C7A0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 4d83e0f8bbdfe41313c55b3266b899e5fec720294e847c74a085f1c5d787fbe9
                                                                                                                                                                                                                                                          • Instruction ID: 2720dddfc9dcc54c7c05753721fd498841a96322f5e7f45b519042946cba5fbd
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d83e0f8bbdfe41313c55b3266b899e5fec720294e847c74a085f1c5d787fbe9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B401D6B260B6163EFA2326796CE9F27670DDF423B8F360325F631A51D1DBB08C005660
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 003322C1
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003322D3
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003322E9
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00332304
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                          • Opcode ID: 73541bbc8424ca94855ccdb4ace883e4db8a8f847702feec3768f409fa233190
                                                                                                                                                                                                                                                          • Instruction ID: 43f6e9851be69c4045b8ffcc9fe50f207953d2f4d74a861d2164ce10c8d56cd7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73541bbc8424ca94855ccdb4ace883e4db8a8f847702feec3768f409fa233190
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D211093AD00228FFEB119BA4CD85F9EBBB8FB08750F214091EA01B7290D7716E10DB94
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D23E1: GetWindowLongW.USER32(00000000,000000EB), ref: 002D23F2
                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0036A539
                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0036A543
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 0036A54E
                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?), ref: 0036A582
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                          • Opcode ID: 2b6977c8097d882b0952d56ab709b9f822e949b898ded6090095d5bea5e1515e
                                                                                                                                                                                                                                                          • Instruction ID: 70d9fd548aba8cede3ca733e25713cbb3dbae89706687ad0788e785f75afe9d2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b6977c8097d882b0952d56ab709b9f822e949b898ded6090095d5bea5e1515e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD114871A01519ABDB12DF58DC898EE7BBCFB06300F408555FA43E7554D370AA91CBA2
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0033E9D4
                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0033EA07
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0033EA1D
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0033EA24
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                          • Opcode ID: 67956cd58cdb8e55076cc22caa31dbd29c8788f1aa5a54027b0dd138e5e10ea0
                                                                                                                                                                                                                                                          • Instruction ID: ed378a2117771c180ec4a6f019ac0e5c3075c9834a07fa28778bc19347ef1002
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67956cd58cdb8e55076cc22caa31dbd29c8788f1aa5a54027b0dd138e5e10ea0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611C4B6A00259BFCB039FAC9C44A9B7FADAB46320F148255F811E72D0D6B48D0487A0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,002FD419,00000000,00000004,00000000), ref: 002FD638
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 002FD644
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 002FD64B
                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 002FD669
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                          • Opcode ID: 4cf4759cb49634acd59033e52fa00aa5cb0b2d081b03a0fbcda9d705780f55cf
                                                                                                                                                                                                                                                          • Instruction ID: e656d101d87a23a6893425d747f4c934129626b58a8683312fcc81352a32264e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cf4759cb49634acd59033e52fa00aa5cb0b2d081b03a0fbcda9d705780f55cf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5301DB365251187BD7126F65DC09B7FBB6EDF81374F104225F628D61D0CBB08860C751
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002D6DEF
                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 002D6E03
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 002D6E0D
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                          • Opcode ID: 3b756824e243db4784fb0c2c8870dcb58aef79d0919e46fc3919e24766d20eb9
                                                                                                                                                                                                                                                          • Instruction ID: 7bb098c926f29b28f3f9b870e7fa2cb3e34dad13552af75472ea070d218efbc7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b756824e243db4784fb0c2c8870dcb58aef79d0919e46fc3919e24766d20eb9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C118772611549BFEB164F90DC58EEBBBADEF083A4F004106FA0492260C7B59C70ABA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002D10E8,00000000,00000000,?,0030343A,002D10E8,00000000,00000000,00000000,?,003036AB,00000006,FlsSetValue), ref: 003034C5
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0030343A,002D10E8,00000000,00000000,00000000,?,003036AB,00000006,FlsSetValue,00373248,FlsSetValue,00000000,00000364,?,00303266), ref: 003034D1
                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0030343A,002D10E8,00000000,00000000,00000000,?,003036AB,00000006,FlsSetValue,00373248,FlsSetValue,00000000), ref: 003034DF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                          • Opcode ID: 35045b5ff8c0b2defa0bc5a7eda17fd2e4c0cae221c80a53f04bc1de26fcf5e4
                                                                                                                                                                                                                                                          • Instruction ID: 9f578567c8cc493db0010a82a38f9f72571cda45f0157b30f219e4aaa8d96359
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35045b5ff8c0b2defa0bc5a7eda17fd2e4c0cae221c80a53f04bc1de26fcf5e4
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE012032713222ABC7334B7A9C54E577B5CEF05B60F250620F916DB1D0D721D901C6E0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0033B4F7,?,00008000), ref: 0033B8E8
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0033B4F7,?,00008000), ref: 0033B90D
                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0033B4F7,?,00008000), ref: 0033B917
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0033B4F7,?,00008000), ref: 0033B94A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                          • Opcode ID: 59f92f4bd3ead98e9a36f8e9dc912cfaa21d2f8c7ba2bc9fdbede7d7ce9084c3
                                                                                                                                                                                                                                                          • Instruction ID: 58eb8351257dda29b7052bc730adec1f60f73335974e4971038437fa24685f1c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59f92f4bd3ead98e9a36f8e9dc912cfaa21d2f8c7ba2bc9fdbede7d7ce9084c3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20110571D0452DEBCF029FA9E9897EEFB7CBF09721F11409ADA41B2250CBB09A508B55
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0036843B
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00368453
                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00368477
                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00368492
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                          • Opcode ID: efa7c364c2959102bc677a71ff570dfb9066ed681128c627872c1407406ddd67
                                                                                                                                                                                                                                                          • Instruction ID: 72ef3652d26fe8b8aed9cc88c9cc5cd8b9cee8cf54d6a0604d70c9e91bac03e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efa7c364c2959102bc677a71ff570dfb9066ed681128c627872c1407406ddd67
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E81144B9D0020AEFDB41CF99C8849EEBBF9FB08310F508166E915E3210D775AA55CF50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003335D0
                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 003335E1
                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003335E8
                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003335EF
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                          • Opcode ID: a1081458071982ad081ab6b4b9d37b469e73a1c63a532d5d7402fe7e37f0ad9c
                                                                                                                                                                                                                                                          • Instruction ID: 087ddb629dc8877bafa29b4a18cd993a0c1d5f98e27a928aa259086e57392350
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1081458071982ad081ab6b4b9d37b469e73a1c63a532d5d7402fe7e37f0ad9c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43E06D71B01224BBEA221B629C4EEEB7F6CDB43BA1F408115F105D20909EE48A40C2B1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002D1EDC
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: SelectObject.GDI32(?,00000000), ref: 002D1EEB
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: BeginPath.GDI32(?), ref: 002D1F02
                                                                                                                                                                                                                                                            • Part of subcall function 002D1E82: SelectObject.GDI32(?,00000000), ref: 002D1F2B
                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00368E8F
                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00368E9C
                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00368EAC
                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00368EBA
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                          • Opcode ID: 7cab344fde0b8cdb2df94a2838ce587c265736111c9a38684661ceea2c6fb5cc
                                                                                                                                                                                                                                                          • Instruction ID: e7caaa63d81f4e937d3c06cda4ad28e465c6c6464c169182dcbb975739fa00c0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cab344fde0b8cdb2df94a2838ce587c265736111c9a38684661ceea2c6fb5cc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAF05E32501659BADB136F58AC09FCF3F6DAF0A710F04C100FA11210E187B55521DFA5
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 002D210C
                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 002D2116
                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 002D2129
                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 002D2131
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                          • Opcode ID: 6173824f018217fe4a08b0636554c792c50e755428266b93402fccfaaa0b42cd
                                                                                                                                                                                                                                                          • Instruction ID: ac25e122fd9c3548efe9269d9874a1a27b606b8953c3fabc5b57854ca7ca178b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6173824f018217fe4a08b0636554c792c50e755428266b93402fccfaaa0b42cd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0E06531740280AADB225B74AC09BE83F14AB16336F04C315F7BA480E0C3F146959B11
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0032EA29
                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0032EA33
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0032EA53
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0032EA74
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                          • Opcode ID: 8645762838b93049091049370ab74c27286eee8d424642a7a4df72ff3d53e2f7
                                                                                                                                                                                                                                                          • Instruction ID: 1a942e7484a7ede8cbcfe42064fdbb0871420cf3a8e13710b4e66b71aa4e3885
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8645762838b93049091049370ab74c27286eee8d424642a7a4df72ff3d53e2f7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AE01AB5D10200DFCF029FA1D808A6DBBB9FB08310F15C049E80AE3310C7B859019F10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0032EA3D
                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0032EA47
                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0032EA53
                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0032EA74
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                          • Opcode ID: 863498fca5146ed206dca1237b2192ea04beb6dd5e9d197c6d684d213492a299
                                                                                                                                                                                                                                                          • Instruction ID: a74a705e40e2fef2079b9b9803610704d26a1b02056f2b2d2c9cb0a7d3b2d2e9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 863498fca5146ed206dca1237b2192ea04beb6dd5e9d197c6d684d213492a299
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4E012B0E10200EFCF12AFA0D808A6DBBB9FB08310F11C049E90AE3310CBB89A019F10
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002D7A0C: _wcslen.LIBCMT ref: 002D7A11
                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 003457EB
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                          • Opcode ID: 31c03eb826e13305e2d28da2d1e38bb2b3b63f7613a520a0ed21c2af877f2e02
                                                                                                                                                                                                                                                          • Instruction ID: 85f727c4c5d4a42376d9e50815c7ef9f8c3fb0d9a350df5d187d58031166d831
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31c03eb826e13305e2d28da2d1e38bb2b3b63f7613a520a0ed21c2af877f2e02
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E916A75E00604EFCB15DF54C484EA9BBF5AF48314F198099E84A9F3A2DB71EE85CB90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • OleSetContainedObject.OLE32(?,00000001), ref: 00335767
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ContainedObject
                                                                                                                                                                                                                                                          • String ID: $:$Container
                                                                                                                                                                                                                                                          • API String ID: 3565006973-2283022292
                                                                                                                                                                                                                                                          • Opcode ID: e03df6561e6c6236edbac5112a47fc8e33bfb742b669950dd158e6bbc9145cf8
                                                                                                                                                                                                                                                          • Instruction ID: 23a4d900515d2cbedd92478e5fe8f1717b0354e208100f27bfc2755325868ac5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e03df6561e6c6236edbac5112a47fc8e33bfb742b669950dd158e6bbc9145cf8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14812874600601EFDB15DF58C885A6ABBF9FF48700F14856DE94A8F6A1DBB1E841CB60
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 002FE72D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                          • Opcode ID: 4d846639a319a0fe8313056babe49d1c2edbb808a2e93cecb0fe252b4472756c
                                                                                                                                                                                                                                                          • Instruction ID: 0e800805d2f6f457acbf49ce558000347c0fe6a2675c6aa17829222b1f1cf9e2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d846639a319a0fe8313056babe49d1c2edbb808a2e93cecb0fe252b4472756c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82519D7192A10A86DF177B14CD1137AEBA8EF40780F254D78F1C5452F9EF348CE19A46
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                          • Opcode ID: 549b5d953273be9e595904ac3d7a04be7e4b51701907e9f23754420e4ef434dc
                                                                                                                                                                                                                                                          • Instruction ID: 7bfbbe4b1f1cb56bc23a15fa023156c8f7642b96bae530941f97e2f1a088516d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 549b5d953273be9e595904ac3d7a04be7e4b51701907e9f23754420e4ef434dc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4513535906296CFDB17DF28E4506FBBBA4EF15320FA44056EC919B2D0EB349D62CB50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 002EF5CA
                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 002EF5E3
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                          • Opcode ID: 617bdbd65613ce41d9ec81771ed2a44900000758df6bdb90136026a1d08dc332
                                                                                                                                                                                                                                                          • Instruction ID: b4745ad8d18dbea23915325b30f892a36c984764b4a9c6f5f3679ddf990153a1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 617bdbd65613ce41d9ec81771ed2a44900000758df6bdb90136026a1d08dc332
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C5116B14187849BE320AF15DC86BAFBBECFB84340F81885DF598411A1DB719939CB66
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0034D95E
                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0034D968
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                          • Opcode ID: 1096b8419e7fe30a0003cdea8623eeceb2743d4ec5bb0954a4a866a855a42054
                                                                                                                                                                                                                                                          • Instruction ID: 3e4df15906781358d9ec29e2fb9eeec301849922e2540caa7dde34b9adfdb9b1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1096b8419e7fe30a0003cdea8623eeceb2743d4ec5bb0954a4a866a855a42054
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF312A71810109EBCF12EFA5DD85AEEBFB9FF14300F00005AF915AA266E7719966DF50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00364CFB
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00364D10
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                          • Opcode ID: 47a5f5a671c9726bace6a6b89585e6b6feb6524334a139262e57366abe9064db
                                                                                                                                                                                                                                                          • Instruction ID: fe72e38be51faf70fad4ae885aa9df2e918f68860ac5f83d6a082c429cf151ef
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47a5f5a671c9726bace6a6b89585e6b6feb6524334a139262e57366abe9064db
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7314A74E0130AAFDB15CFA9C980BDA7BB9FF49300F109169E905AB395D770A941CF90
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00363956
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00363961
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                          • Opcode ID: abf69035c55ad878af841a626967d81d847a3e131599220ad7c022561d1f7f81
                                                                                                                                                                                                                                                          • Instruction ID: 34f280ed6a1aada747d6250fcc9c813752526a6e15bb15999f4081f4f258775a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abf69035c55ad878af841a626967d81d847a3e131599220ad7c022561d1f7f81
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE119072700208AFEF128F54DC81FFB3BAEEB993A4F118125F95897294D7719D518BA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0034D5AB
                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0034D5D4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                          • Opcode ID: e85a98bb91a503815c1052d0eb6b2b108fe352882ac3fb9bf8efdf428b15bc93
                                                                                                                                                                                                                                                          • Instruction ID: c63d8a0a799a15de5bee4d4bb2214cd6b0bdd8c7d6600f14a6bdef5e9b3a5e31
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e85a98bb91a503815c1052d0eb6b2b108fe352882ac3fb9bf8efdf428b15bc93
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4511A371605235B9D7264A668C49EF7BE9CEB237A8F00425AB119CB180DB60A940D6F0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00363B85
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00363B94
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                          • Opcode ID: 23c74f08770152a2e473cbd61a619c21bdcc1965d32242481073cad68e3b7f34
                                                                                                                                                                                                                                                          • Instruction ID: 30de591635d4581893c965492b94d1fcf009296879abf805b8caca51c765865d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23c74f08770152a2e473cbd61a619c21bdcc1965d32242481073cad68e3b7f34
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33118C71600108ABEF128E64DC84AFB3BADEF05378F518314F965971E8C771DC519BA0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 003374D2
                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 003374DE
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                          • Opcode ID: e6612cfc629e7b9505b6ecde34ae708f0e1abf2ffcc2ed8e52bb454dbe964770
                                                                                                                                                                                                                                                          • Instruction ID: 0614f235d0a4b4a62da861da0ff22452969baa1a94bc58f39cb904b5ede7e34e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6612cfc629e7b9505b6ecde34ae708f0e1abf2ffcc2ed8e52bb454dbe964770
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C010472A1412A8ADB369FBDDC808BF77B9AA51314F110928E42597291EB34DC10C650
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 003344BB: GetClassNameW.USER32(?,?,000000FF), ref: 003344DE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 003325C6
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                          • Opcode ID: 207df625b10b27c6213158bcf2d0729a5b6b4621d8570f7a97f0ee7ecd5541b7
                                                                                                                                                                                                                                                          • Instruction ID: 00eb62cc1a1cb1eb29d6ed339ccc63226e7ebc59ee9f5271be1757ada174a964
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 207df625b10b27c6213158bcf2d0729a5b6b4621d8570f7a97f0ee7ecd5541b7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9601DD71A011156BDB06EBA4CCA19FFB768EB06350F100916F472573C2EE35A918CB50
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 003344BB: GetClassNameW.USER32(?,?,000000FF), ref: 003344DE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 003324C0
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                          • Opcode ID: c688c438aa3eca599b554f6d4109fde6c5a5a0d0fc028e8d57835c12b1c9360a
                                                                                                                                                                                                                                                          • Instruction ID: b8fa2273265a92dded728b92972ff7fc760b0a1eee19feef0a3629c6a2a268b1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c688c438aa3eca599b554f6d4109fde6c5a5a0d0fc028e8d57835c12b1c9360a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5601A271B411156ACB16EBA1C992FFF77AC9B15340F101426B842673C2EA59AE188AB1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002DC110: _wcslen.LIBCMT ref: 002DC11A
                                                                                                                                                                                                                                                            • Part of subcall function 003344BB: GetClassNameW.USER32(?,?,000000FF), ref: 003344DE
                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00332542
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                          • Opcode ID: f0278e28cc48b767589bcdf23992e2ff716c1992950ecd01349b2e708fe7a4e3
                                                                                                                                                                                                                                                          • Instruction ID: f90442a0783b8c8ec6c3e146401b7775a5e0ed9a53cccd2344ad5d833a9bb1f5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0278e28cc48b767589bcdf23992e2ff716c1992950ecd01349b2e708fe7a4e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B01D671A401056ADB02E7A4C992FFFB7AC9B16340F200426B453B3382EA29DF1886B1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                          • String ID: 3, 3, 15, 3
                                                                                                                                                                                                                                                          • API String ID: 176396367-1239129305
                                                                                                                                                                                                                                                          • Opcode ID: 9dc4078882d83f5169c0a0092368aa1846fc82c6993071cac35ec856f1c31cd3
                                                                                                                                                                                                                                                          • Instruction ID: b82b3303c6c5da37e34feb9583d8e6e9c40f33bc846b65d719f38452e04884a5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dc4078882d83f5169c0a0092368aa1846fc82c6993071cac35ec856f1c31cd3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80F0F62561013855CBE2A7B0A88AFBE7398AF48740F2154BBE409C7150FF64CDD4CB80
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 0033139D
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                          • Opcode ID: bdbc4a8f206d98d710ccac076e57b6073b61fcf87b415d7b19a4f36ab632d8db
                                                                                                                                                                                                                                                          • Instruction ID: 743a6559c2f069f0244ed79be1f11e0f105274764b093d426564c56cc9c0c9c0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdbc4a8f206d98d710ccac076e57b6073b61fcf87b415d7b19a4f36ab632d8db
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BE0D83235432C22D21137947C47FD9BA844F04B61F11442BFB48598C34BE124A04A98
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 002EFAF1: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,002F1191,?,?,?,002D100A), ref: 002EFAF6
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,002D100A), ref: 002F1195
                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,002D100A), ref: 002F11A4
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 002F119F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                          • Opcode ID: dd17d4ad4d6a2aa1f8786e4e583b2b0d049cc2bdc4e5ca53813bd5ed446a072c
                                                                                                                                                                                                                                                          • Instruction ID: 624e35ff11928808d009e96777ce163c4c5fef7f25a5d4654ee53687eb9c0311
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd17d4ad4d6a2aa1f8786e4e583b2b0d049cc2bdc4e5ca53813bd5ed446a072c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCE06D70610711CFD3619F29E944757BBE8AB04344F44CE2DE94AC6751DBF4D4648FA1
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 002EEE6F
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                          • String ID: P5:$X5:
                                                                                                                                                                                                                                                          • API String ID: 1385522511-677207189
                                                                                                                                                                                                                                                          • Opcode ID: dd95d9a3c5c21990bec5d876c99c6bd69070235248bd5626ef1d59fe4c178421
                                                                                                                                                                                                                                                          • Instruction ID: d56798180fe54c70c5e28dc8789c291bfb58b755d1849493686246a4657a8813
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd95d9a3c5c21990bec5d876c99c6bd69070235248bd5626ef1d59fe4c178421
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AE08635DA1C95DBDF169B2CA841A98B398EF4B730F590165F2018B1A29B303A619A98
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 003438C2
                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 003438D7
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                          • Opcode ID: 8dbe84eec28eb88a0f3e758dda2caaf4a16b4e37553139a76a8344befa4e6ce6
                                                                                                                                                                                                                                                          • Instruction ID: ace5e4eca02ea96f3a0aba8795b46be95b6560e63904b87a53e7af59a11a42f0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dbe84eec28eb88a0f3e758dda2caaf4a16b4e37553139a76a8344befa4e6ce6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1D05E72A0032867DA20A764DC0EFCB7A6CDB48710F0006A1FA55920E1DBF0DA85CBE0
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00362A06
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00362A19
                                                                                                                                                                                                                                                            • Part of subcall function 0033F152: Sleep.KERNEL32 ref: 0033F1CA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                          • Opcode ID: ce568d7c2af41ba98c0e8af876b0c2fab27993ee06ed3e3399ffd9754295179b
                                                                                                                                                                                                                                                          • Instruction ID: 670c3b4b08fac4fc92dd984294db45ab64bc46c7b24336351d70bfd95ae6ef03
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce568d7c2af41ba98c0e8af876b0c2fab27993ee06ed3e3399ffd9754295179b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AED01236B95311BBEA65B770FC4FFE6AA589F54B10F504835F34EAE2D0C9E06800C654
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00362A46
                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00362A4D
                                                                                                                                                                                                                                                            • Part of subcall function 0033F152: Sleep.KERNEL32 ref: 0033F1CA
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                          • Opcode ID: 80a30ef331438afdfc83970880751778fa508a1d65c4f72d46d7da49e21a6a09
                                                                                                                                                                                                                                                          • Instruction ID: f547355955e17caee9b6aef49e7acaad7ade832693e8af656ecb90420645be06
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80a30ef331438afdfc83970880751778fa508a1d65c4f72d46d7da49e21a6a09
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1D0C932B85311AAEA66A770EC4AFE6AA589B55B10F504825F34AAA2D0C9E068008658
                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0030C2B3
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0030C2C1
                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0030C31C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.2516941007.00000000002D1000.00000020.00000001.01000000.00000005.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2516914828.00000000002D0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.000000000036D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517011995.0000000000393000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517072837.000000000039D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          • Associated: 0000000B.00000002.2517097916.00000000003A5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2d0000_Cooper.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                          • Opcode ID: 566a1c37cdc3a288a1617dda12b0d8a900e45b50a186ef48527517e4259b7857
                                                                                                                                                                                                                                                          • Instruction ID: 8d3bb53c4c4dce8f0df048d0c8435d70aebc090ac2ef12bf2a8b289a4746a950
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 566a1c37cdc3a288a1617dda12b0d8a900e45b50a186ef48527517e4259b7857
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7241E835622205AFDF238F64C864ABF7BA9EF02310F2693A9F8555B1D1DB348D01CB50